Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://docs.google.com/presentation/d/1mUROun5JJuEm-XltDNH2pjae_UFkt9phl1Y3ZHacW4E/edit?usp=sharing

Overview

General Information

Sample URL:https://docs.google.com/presentation/d/1mUROun5JJuEm-XltDNH2pjae_UFkt9phl1Y3ZHacW4E/edit?usp=sharing
Analysis ID:1354264

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Creates files inside the system directory
HTML body with high number of embedded SVGs detected
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6400 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://docs.google.com/presentation/d/1mUROun5JJuEm-XltDNH2pjae_UFkt9phl1Y3ZHacW4E/edit?usp=sharing MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5100 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1688,i,12963917666279070261,3975140504301365770,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2524 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://docs.google.com/presentation/d/13uGhBwU07I0cdEak53PvDRlLzZ7hq63eWXMRZZH6cFk/edit#slide=id.g240bfee5fe3_0_162 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6552 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1988,i,13711296334681762773,11335678453081585074,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://docs.google.com/presentation/d/1mUROun5JJuEm-XltDNH2pjae_UFkt9phl1Y3ZHacW4E/edit#slide=id.pHTTP Parser: Total embedded SVG size: 269303
Source: https://docs.google.com/presentation/d/1mUROun5JJuEm-XltDNH2pjae_UFkt9phl1Y3ZHacW4E/edit#slide=id.g29ab28a11bf_0_290HTTP Parser: Total embedded SVG size: 495784
Source: https://docs.google.com/presentation/d/1mUROun5JJuEm-XltDNH2pjae_UFkt9phl1Y3ZHacW4E/edit#slide=id.g29ab28a11bf_0_295HTTP Parser: Total embedded SVG size: 618041
Source: https://docs.google.com/presentation/d/1mUROun5JJuEm-XltDNH2pjae_UFkt9phl1Y3ZHacW4E/edit#slide=id.g29ab28a11bf_0_121HTTP Parser: Total embedded SVG size: 737554
Source: https://docs.google.com/presentation/d/1mUROun5JJuEm-XltDNH2pjae_UFkt9phl1Y3ZHacW4E/edit#slide=id.g2458999a92f_0_13HTTP Parser: Total embedded SVG size: 1066916
Source: https://docs.google.com/presentation/d/1mUROun5JJuEm-XltDNH2pjae_UFkt9phl1Y3ZHacW4E/edit#slide=id.g2617332689d_0_83HTTP Parser: Total embedded SVG size: 1139375
Source: https://docs.google.com/presentation/d/13uGhBwU07I0cdEak53PvDRlLzZ7hq63eWXMRZZH6cFk/edit#slide=id.g240bfee5fe3_0_162HTTP Parser: Total embedded SVG size: 1047693
Source: https://docs.google.com/presentation/d/1mUROun5JJuEm-XltDNH2pjae_UFkt9phl1Y3ZHacW4E/edit?usp=sharingHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fdrivesharing%2Fclientmodel%3Fid%3D1mUROun5JJuEm-XltDNH2pjae_UFkt9phl1Y3ZHacW4E%26foreignService%3Dpunch%26authuser%3D0%26origin%3Dhttps%3A%2F%2Fdocs.google.com&followup=https%3A%2F%2Fdocs.google.com%2Fdrivesharing%2Fclientmodel%3Fid%3D1mUROun5JJuEm-XltDNH2pjae_UFkt9phl1Y3ZHacW4E%26foreignService%3Dpunch%26authuser%3D0%26origin%3Dhttps%3A%2F%2Fdocs.google.com&ifkv=ASKXGp1BtRDt3XrzGjyKRlMd29jPRxCtX5wwwhPj_5g2Td_MJmYNsqsxKMRj4NgVG8s8-xJG47Wd7w&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-233863647%3A1701813559555091&theme=glifHTTP Parser: No favicon
Source: https://contacts.google.com/widget/hovercard/v/2?origin=https%3A%2F%2Fdocs.google.com&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.gapi.en.q86ihocu0HA.O%2Fd%3D1%2Frs%3DAHpOoo9gC2cqySYcBh8kT9LMyuiwdwIYGQ%2Fm%3D__features__#id=__HC_94253229&_gfid=__HC_94253229&parent=https%3A%2F%2Fdocs.google.com&pfname=&rpctoken=76885757HTTP Parser: No favicon
Source: https://contacts.google.com/widget/hovercard/v/2?origin=https%3A%2F%2Fdocs.google.com&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.gapi.en.q86ihocu0HA.O%2Fd%3D1%2Frs%3DAHpOoo9gC2cqySYcBh8kT9LMyuiwdwIYGQ%2Fm%3D__features__#id=__HC_94253229&_gfid=__HC_94253229&parent=https%3A%2F%2Fdocs.google.com&pfname=&rpctoken=76885757HTTP Parser: No favicon
Source: https://contacts.google.com/widget/hovercard/v/2?origin=https%3A%2F%2Fdocs.google.com&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.gapi.en.q86ihocu0HA.O%2Fd%3D1%2Frs%3DAHpOoo9gC2cqySYcBh8kT9LMyuiwdwIYGQ%2Fm%3D__features__#id=__HC_94253229&_gfid=__HC_94253229&parent=https%3A%2F%2Fdocs.google.com&pfname=&rpctoken=32602843HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.25:443 -> 192.168.2.16:49966 version: TLS 1.0
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49952 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49985 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.25:443 -> 192.168.2.16:49966 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownDNS traffic detected: queries for: docs.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49952 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49985 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_6400_1574599224
Source: classification engineClassification label: clean2.win@22/593@26/300
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://docs.google.com/presentation/d/1mUROun5JJuEm-XltDNH2pjae_UFkt9phl1Y3ZHacW4E/edit?usp=sharing
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1688,i,12963917666279070261,3975140504301365770,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://docs.google.com/presentation/d/13uGhBwU07I0cdEak53PvDRlLzZ7hq63eWXMRZZH6cFk/edit#slide=id.g240bfee5fe3_0_162
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1988,i,13711296334681762773,11335678453081585074,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1688,i,12963917666279070261,3975140504301365770,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1988,i,13711296334681762773,11335678453081585074,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
Valid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium2
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
Non-Application Layer Protocol
SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
Application Layer Protocol
Data Encrypted for ImpactDNS ServerEmail Addresses

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://docs.google.com/presentation/d/1mUROun5JJuEm-XltDNH2pjae_UFkt9phl1Y3ZHacW4E/edit?usp=sharing0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
docs.google.com
172.253.115.113
truefalse
    high
    accounts.google.com
    172.253.115.84
    truefalse
      high
      plus.l.google.com
      172.253.63.139
      truefalse
        high
        play.google.com
        142.251.111.101
        truefalse
          high
          browserchannel-sites.l.google.com
          172.253.62.189
          truefalse
            high
            www.google.com
            172.253.115.103
            truefalse
              high
              clients.l.google.com
              142.251.111.138
              truefalse
                high
                googlehosted.l.googleusercontent.com
                172.253.122.132
                truefalse
                  high
                  contacts.google.com
                  unknown
                  unknownfalse
                    high
                    clients2.google.com
                    unknown
                    unknownfalse
                      high
                      apis.google.com
                      unknown
                      unknownfalse
                        high
                        lh7-us.googleusercontent.com
                        unknown
                        unknownfalse
                          high
                          0.docs.google.com
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            about:blankfalse
                              low
                              https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fdrivesharing%2Fclientmodel%3Fid%3D13uGhBwU07I0cdEak53PvDRlLzZ7hq63eWXMRZZH6cFk%26foreignService%3Dpunch%26authuser%3D0%26origin%3Dhttps%3A%2F%2Fdocs.google.com&followup=https%3A%2F%2Fdocs.google.com%2Fdrivesharing%2Fclientmodel%3Fid%3D13uGhBwU07I0cdEak53PvDRlLzZ7hq63eWXMRZZH6cFk%26foreignService%3Dpunch%26authuser%3D0%26origin%3Dhttps%3A%2F%2Fdocs.google.com&ifkv=ASKXGp2DdBWKTuxJTTCGQjSVpqpoh_WXmM5vvDg0ofH_RTTVXsGcxJFFFlpwRsM2X_glXIb5-Fk6Dg&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1324455202%3A1701813612565874&theme=gliffalse
                                high
                                https://docs.google.com/presentation/d/1mUROun5JJuEm-XltDNH2pjae_UFkt9phl1Y3ZHacW4E/edit#slide=id.g29ab28a11bf_0_121false
                                  high
                                  https://docs.google.com/presentation/d/1mUROun5JJuEm-XltDNH2pjae_UFkt9phl1Y3ZHacW4E/edit#slide=id.g29ab28a11bf_0_295false
                                    high
                                    https://docs.google.com/presentation/d/1mUROun5JJuEm-XltDNH2pjae_UFkt9phl1Y3ZHacW4E/edit#slide=id.g29ab28a11bf_0_290false
                                      high
                                      https://contacts.google.com/widget/hovercard/v/2?origin=https%3A%2F%2Fdocs.google.com&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.gapi.en.q86ihocu0HA.O%2Fd%3D1%2Frs%3DAHpOoo9gC2cqySYcBh8kT9LMyuiwdwIYGQ%2Fm%3D__features__#id=__HC_94253229&_gfid=__HC_94253229&parent=https%3A%2F%2Fdocs.google.com&pfname=&rpctoken=76885757false
                                        high
                                        https://docs.google.com/presentation/d/1mUROun5JJuEm-XltDNH2pjae_UFkt9phl1Y3ZHacW4E/edit#slide=id.g2458999a92f_0_13false
                                          high
                                          https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fdrivesharing%2Fclientmodel%3Fid%3D1mUROun5JJuEm-XltDNH2pjae_UFkt9phl1Y3ZHacW4E%26foreignService%3Dpunch%26authuser%3D0%26origin%3Dhttps%3A%2F%2Fdocs.google.com&followup=https%3A%2F%2Fdocs.google.com%2Fdrivesharing%2Fclientmodel%3Fid%3D1mUROun5JJuEm-XltDNH2pjae_UFkt9phl1Y3ZHacW4E%26foreignService%3Dpunch%26authuser%3D0%26origin%3Dhttps%3A%2F%2Fdocs.google.com&ifkv=ASKXGp1BtRDt3XrzGjyKRlMd29jPRxCtX5wwwhPj_5g2Td_MJmYNsqsxKMRj4NgVG8s8-xJG47Wd7w&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-233863647%3A1701813559555091&theme=gliffalse
                                            high
                                            https://docs.google.com/presentation/d/13uGhBwU07I0cdEak53PvDRlLzZ7hq63eWXMRZZH6cFk/edit#slide=id.g240bfee5fe3_0_162false
                                              high
                                              https://contacts.google.com/widget/hovercard/v/2?origin=https%3A%2F%2Fdocs.google.com&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.gapi.en.q86ihocu0HA.O%2Fd%3D1%2Frs%3DAHpOoo9gC2cqySYcBh8kT9LMyuiwdwIYGQ%2Fm%3D__features__#id=__HC_94253229&_gfid=__HC_94253229&parent=https%3A%2F%2Fdocs.google.com&pfname=&rpctoken=32602843false
                                                high
                                                https://docs.google.com/presentation/d/1mUROun5JJuEm-XltDNH2pjae_UFkt9phl1Y3ZHacW4E/edit#slide=id.pfalse
                                                  high
                                                  https://docs.google.com/presentation/d/13uGhBwU07I0cdEak53PvDRlLzZ7hq63eWXMRZZH6cFk/editfalse
                                                    high
                                                    https://docs.google.com/presentation/d/1mUROun5JJuEm-XltDNH2pjae_UFkt9phl1Y3ZHacW4E/edit#slide=id.g2617332689d_0_83false
                                                      high
                                                      https://docs.google.com/presentation/d/1mUROun5JJuEm-XltDNH2pjae_UFkt9phl1Y3ZHacW4E/edit?usp=sharingfalse
                                                        high
                                                        https://docs.google.com/presentation/d/1mUROun5JJuEm-XltDNH2pjae_UFkt9phl1Y3ZHacW4E/editfalse
                                                          high
                                                          • No. of IPs < 25%
                                                          • 25% < No. of IPs < 50%
                                                          • 50% < No. of IPs < 75%
                                                          • 75% < No. of IPs
                                                          IPDomainCountryFlagASNASN NameMalicious
                                                          142.251.179.94
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          172.253.62.132
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          142.251.111.100
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          142.251.111.101
                                                          play.google.comUnited States
                                                          15169GOOGLEUSfalse
                                                          142.251.16.132
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          172.253.62.94
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          172.253.122.132
                                                          googlehosted.l.googleusercontent.comUnited States
                                                          15169GOOGLEUSfalse
                                                          172.253.63.139
                                                          plus.l.google.comUnited States
                                                          15169GOOGLEUSfalse
                                                          142.251.163.102
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          172.253.115.103
                                                          www.google.comUnited States
                                                          15169GOOGLEUSfalse
                                                          172.253.115.102
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          142.250.31.94
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          172.253.62.104
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          142.251.163.94
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          172.253.115.94
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          172.253.62.189
                                                          browserchannel-sites.l.google.comUnited States
                                                          15169GOOGLEUSfalse
                                                          142.251.163.95
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          172.253.62.102
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          1.1.1.1
                                                          unknownAustralia
                                                          13335CLOUDFLARENETUSfalse
                                                          142.250.31.113
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          142.251.167.113
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          142.251.16.189
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          172.253.63.100
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          142.251.111.138
                                                          clients.l.google.comUnited States
                                                          15169GOOGLEUSfalse
                                                          172.253.122.95
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          172.253.122.94
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          172.253.63.132
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          239.255.255.250
                                                          unknownReserved
                                                          unknownunknownfalse
                                                          172.253.115.113
                                                          docs.google.comUnited States
                                                          15169GOOGLEUSfalse
                                                          142.251.16.94
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          142.251.179.138
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          172.253.115.84
                                                          accounts.google.comUnited States
                                                          15169GOOGLEUSfalse
                                                          IP
                                                          192.168.2.16
                                                          192.168.2.30
                                                          Joe Sandbox version:38.0.0 Ammolite
                                                          Analysis ID:1354264
                                                          Start date and time:2023-12-05 22:58:43 +01:00
                                                          Joe Sandbox product:CloudBasic
                                                          Overall analysis duration:
                                                          Hypervisor based Inspection enabled:false
                                                          Report type:full
                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                          Sample URL:https://docs.google.com/presentation/d/1mUROun5JJuEm-XltDNH2pjae_UFkt9phl1Y3ZHacW4E/edit?usp=sharing
                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                          Number of analysed new started processes analysed:9
                                                          Number of new started drivers analysed:0
                                                          Number of existing processes analysed:0
                                                          Number of existing drivers analysed:0
                                                          Number of injected processes analysed:0
                                                          Technologies:
                                                          • EGA enabled
                                                          Analysis Mode:stream
                                                          Analysis stop reason:Timeout
                                                          Detection:CLEAN
                                                          Classification:clean2.win@22/593@26/300
                                                          • Exclude process from analysis (whitelisted): SIHClient.exe
                                                          • Excluded IPs from analysis (whitelisted): 142.251.163.94, 34.104.35.123, 172.253.62.94, 142.251.16.94, 172.253.115.94, 142.251.163.95, 172.253.122.95, 172.253.62.95, 142.251.16.95, 172.253.63.95, 172.253.115.95
                                                          • Excluded domains from analysis (whitelisted): ssl.gstatic.com, edgedl.me.gvt1.com, content-autofill.googleapis.com, fonts.gstatic.com, clientservices.googleapis.com, www.gstatic.com
                                                          • Not all processes where analyzed, report is missing behavior information
                                                          • Skipping network analysis since amount of network traffic is too extensive
                                                          • VT rate limit hit for: https://docs.google.com/presentation/d/1mUROun5JJuEm-XltDNH2pjae_UFkt9phl1Y3ZHacW4E/edit?usp=sharing
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 5 20:59:13 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2673
                                                          Entropy (8bit):3.9894391770513393
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:856909E235C7CB58E895ED75B33DABAE
                                                          SHA1:5B022FC43EE5313B766BF7C828A52915A7172F87
                                                          SHA-256:5B38CB700CAA719DF0F1A890AB6C01B20E70C82749E3A07718EDB0F7AC1B63E5
                                                          SHA-512:2B44D6D19D963DDA501788434243E066B6D5DA7C8CF3D7E81957104F90908834EC4F05B9ABA1004A50EF368AC16F1E9436E43A74643F01E586952100703A3825
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:L..................F.@.. ...$+.,....{..H.'..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.W].....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Wf.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Wf.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Wf............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Wg............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............I).....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 5 20:59:13 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2675
                                                          Entropy (8bit):4.002624595960509
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:4515457B46B511217BB7F5886204089F
                                                          SHA1:4337CD15776BA9C7EC47A25BCBC8C6AB35F53903
                                                          SHA-256:FD3AEC48802F49A16FC9703E33CC6727594943F101EB234AC68EA8ADABEB89DF
                                                          SHA-512:589E16EFAE98A442AF84977638587896BD5F591CDEFA2C02CF5E3EF212C69759D74BE632F44E0EFD46AAF5A1EC951F5F1AC1830B0AF854D23D4E79C420E50ACB
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:L..................F.@.. ...$+.,.......H.'..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.W].....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Wf.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Wf.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Wf............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Wg............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............I).....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2689
                                                          Entropy (8bit):4.010803302637697
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:43EF7CC62C2C750984B44BF590E47DBF
                                                          SHA1:9912BEA3586197134F5BF30142DE4C5A60BDD0FB
                                                          SHA-256:7778CDC818AF08E31AF71CE38ABB615B04C8375F068C4DCAF596AAA98D169E96
                                                          SHA-512:F950BE17DD3067F5C9AD84DBADC43B361563B3A6DF4DB21383D32EEE449BB25E8353D3AAE1C368BC7F2B38C7FFF13E057187A98FC276231BE1340F908AB972DD
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.W].....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Wf.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Wf.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Wf............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............I).....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 5 20:59:13 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2677
                                                          Entropy (8bit):4.000633389885487
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:2A923A4CDAB8ABDAF0AFC4A4ACE6129E
                                                          SHA1:294A77260AD06C89EA1FB0D362A9F287974ADB63
                                                          SHA-256:7E8CE471197F79B95EAA28CD4E2E00BCC6852F206D8095D13DF889D484271D25
                                                          SHA-512:C54FEDEDEEE649BAB0E4EF3E8E0B923A1AC3D541B336BD1E0448B76BCABAE463F8B4FC01323861B86BCC57F98808AF729EC16BE28E77A8BEDB7B22ACDB307338
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:L..................F.@.. ...$+.,....X..H.'..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.W].....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Wf.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Wf.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Wf............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Wg............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............I).....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 5 20:59:13 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2677
                                                          Entropy (8bit):3.988636092468974
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:72A6B7242D94D0AAA4EEF2708FC08C5E
                                                          SHA1:34AF7C3E33E838C37E6680D9B2B0707632A6B848
                                                          SHA-256:E1158BD5AD9521488696461601997D61E8D1440D84BF1D6CFB96B827177B7B18
                                                          SHA-512:E100363068FB45489102F4644977C0B460707E1C45C45BABAD9FE8DDCF39EE38648665BBBA0C154FAECCFFAC98F75A4BBD9E56821B51C08EF6BE3203C0D0AC1C
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:L..................F.@.. ...$+.,.....f.H.'..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.W].....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Wf.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Wf.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Wf............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Wg............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............I).....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 5 20:59:13 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2679
                                                          Entropy (8bit):4.000392675530909
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:D12F714C4866B7A89F7F6C71C2A049C5
                                                          SHA1:C7A418CEC1C2704712FD50A547FA5D3D1498B1F2
                                                          SHA-256:598DEFA5563F8FF209C7C944377C1BACD01D495C30001374E24C98BD88716F41
                                                          SHA-512:4DA93E8964F4D73BBF61C7B3597D5AD90ECCC0EE2E5962600F22ECDC071C64221EEAF1829DBDCA6B3AC9F8EBE8002C2625C031DF30D1F408AF12F45A29979985
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:L..................F.@.. ...$+.,......xH.'..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.W].....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Wf.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Wf.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Wf............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Wg............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............I).....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 42917, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):42917
                                                          Entropy (8bit):7.994865398390081
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:25B827A7120577992D74C10DB1BFD49E
                                                          SHA1:FA4DE083749AB467AB32A9B527B1A84C0C3CF4DF
                                                          SHA-256:9B0DA7A7927EA69BF5F09CA09B15480C23202E8D49F15F827D1E6DE1E47976E4
                                                          SHA-512:91B449B077913772C3D7AE63F65762058F80A8916136AFF3807DB09C82D36598A24351A4600B5152C8981BBF7FB963B26DB6C361C5E10404FC67322D1B4B22C6
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/l/font?kit=Jqzg5TCISOWcBhC02KgH&skey=15030bf8b2194d4d&v=v8
                                                          Preview:wOF2..............Y............P...U..............&..:.`..`.....b..".....|........6.$..8. ..<..h...[.+q......@...QH.3R.z.TU.SB.....?.......?.....3p\.u.........0.'%".Z...g............O....A.....A.I./U...P.I0."...ZA..B..q.A.8..5.+_............rQ.........\..+....^L..{e....K....L.S.l...q2.....=?W....*.H..ap.L1.-.N.H0@s.......n.l......`D...E..W..Q..+q..+`.F.......~X.......P...p./%..X`.R.....j7]8..rsY......i........%...j..'.....Xz...t.....R..J.. ......d...*W...=..'.=>.........~...........&.....q.?.T.L*T&..3...f...B.~1.~.~Q~..F1....O%.'..H..D.RA..T....h.........g..S.2*...)1$.&.....k......Z....D...6'.X...WU.)..hX...@Wus..... ..g!.J....Y.."#Q%n.J.....S...TE..t.x.g.vx...et.4~O.[.i'...].T...q:.........G..L.. ..$.`...U.h9..j......,i.....z.Np.............|...W...Q.:H.@j..7..Kt.Y.tQ..b..s.[.os*:...:U.k_cZ,^$.I..G....fe..{...%..c[.j.Z..9v..\.yQ=.u....1m.*.D....}......'6.b.....L..}...|H ..../.y .D^x..k..a81i.._..&r..,.....-..>L....<......z.......z.h...9
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 36329, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):36329
                                                          Entropy (8bit):7.994445780764179
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:F8935FF19BF5371503611997FDC5828D
                                                          SHA1:3F85D7B8726E7FE4C9594D27A718B677F3275232
                                                          SHA-256:4CDCA1705B3D7C8432784C53F741AAC40454C942E46008AD09B90C17E4618ACB
                                                          SHA-512:1428E8200A135FDBEF2932B8024FC138211E1AE7F197D65A2D5B075E78792295101FCE1D692204BF64C10C089E867736619DF83487DD36EAEC11F1BA724EFC41
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/l/font?kit=Jqzj5TCISOWcBhgK_Y0&skey=b1331c26db242861&v=v8
                                                          Preview:wOF2...............0...0...........U..............d....`..`..z..b..".....$..=..V..6.$.... ..L..!....C...8..t..D...YHM.!SUU.%.w....../...O...?.....3p\.u..<......0.01MjVs..d...k..T...;.l'.......e...J..@;.#9u6.cJ7V:@~.......{....._..c.,'?.{-.:.X...X.+ ...d........J.4tc..\p.^..wk..b...{..}.....o...@P..I l..( VY..[e o..V..n..V....1..K.0bD+!..b.b...`.J....o.b....V..m..T.....h)....aT.U[.vQ...b.../.c..........V.-...^..m..B..;...&*...A.4.b"l..#.g.|.3/..C.(....9...W^...-....n.....B.`v.b...n....(.h...MB..5.R.k.:..B....])..&.=l..\.I8p.g.....;..../).c4t.Vw....z\.......M.e:.#.*.e`)......... 9V@..Dan;..-...8.....+S.t..3.t-.). .)H...+....x.Y...p'...../..3....w...$.y..y.x..1&...I. ;)R...XA....gR.+Hr."..6.kg<3'....8........<...FG..Y..d..+.GJ..)(.@..rFY............/....V..ASm....V[..7.E..'s..&...)......'.n.c?.Zc.Z/y5.EQP.3 .|...].O...57..d0AD$.S..^...7.n.C..C.[..d...5f...@vj.#.........b.V..1.........).....4.8?`..>.l....>.b.-...h......T.j......st....z^..:.b..S.~1Iw.v.......
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (1276)
                                                          Category:downloaded
                                                          Size (bytes):89622
                                                          Entropy (8bit):5.4787433652627096
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:C9BB94C459B59E21FA47E0065EEBDBBF
                                                          SHA1:F2BB3703C091501028DD2FE1DF515322C634661B
                                                          SHA-256:6CBEADE89A67D5846048705F2212DF87F50B230FB345FD1BD7195C26CBC0A640
                                                          SHA-512:4D09B1062938ADD8CB953704BBF420FB0CD35C67FAB1FE1DDD727CD94BB431C0629291F4E969F1508A2F43BDE38E8E09983DC42F2188AC0BC2FDE119AD82D070
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.q86ihocu0HA.O/m=card/exm=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo9gC2cqySYcBh8kT9LMyuiwdwIYGQ/cb=gapi.loaded_1"
                                                          Preview:gapi.loaded_1(function(_){var window=this;._.Hj=function(a){a&&"function"==typeof a.Ia&&a.Ia()};_.Ij=function(){this.Xg=this.Xg;this.hp=this.hp};_.Ij.prototype.Xg=!1;_.Ij.prototype.isDisposed=function(){return this.Xg};_.Ij.prototype.Ia=function(){this.Xg||(this.Xg=!0,this.ua())};_.Kj=function(a,b){_.Jj(a,_.Ya(_.Hj,b))};_.Jj=function(a,b){a.Xg?b():(a.hp||(a.hp=[]),a.hp.push(b))};_.Ij.prototype.ua=function(){if(this.hp)for(;this.hp.length;)this.hp.shift()()};.var Pj=function(a,b){for(var c in a)if(b.call(void 0,a[c],c,a))return!0;return!1};_.fe.prototype.O=_.fb(1,function(a){return _.Ee(this.Gb,a)});_.Qj=function(a,b){var c=a.length-b.length;return 0<=c&&a.indexOf(b,c)==c};_.Rj=function(a,b,c){return Object.prototype.hasOwnProperty.call(a,b)?a[b]:a[b]=c(b)};_.Uj=function(a,b){this.type="function"==typeof _.Tj&&a instanceof _.Tj?String(a):a;this.currentTarget=this.target=b;this.defaultPrevented=this.Zv=!1};_.Uj.prototype.stopPropagation=function(){this.Zv=!0};_.Uj.prototype.preventDefaul
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 49688, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):49688
                                                          Entropy (8bit):7.995335697324733
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:A8D9AA7BA6D196C3212919C05588EAF4
                                                          SHA1:618FCA50935CF03F4922C0C163FA4B48CCF16AD8
                                                          SHA-256:65221C19D1E390C4990C0F52F22FE4922B60B991ABAA7A80DAD8B2573BE1BDAB
                                                          SHA-512:74D86BC1D5793306C7FD091E5541AFA58DC501813928CE59A50CC2E3A2BF7DF4B309FA1CC1937D02442DC882F69040A4BE82B66DD8D682819F916F50BEE2DC77
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLEj6V14.woff2
                                                          Preview:wOF2..............R..............................@..V..(.`..R...t..d.....6.$.... ..T..H[..q.[.}..nC..s....'ps@|e..t.A..o..o.(n.@U........L*2f... .p...@..h..I.T:.!tYA...n6u.a~@I,c.\.z"..%.SX.=3.G..t;...w..u^...E...;.U. ...)..8R.F.0x..|.q.....o.ih4.|.%..W.S.....a.9.=M..].\&........IZN..Y..V'.sI.J^.cpy..Q.....^.......#s........p.......k`........Re...6C..q....(Qacq.E.!R%. .9<M.?J..J.+..i...E..E...4.4.C.E|.gl.6..&...S...8....}.w... ..U5..*R.R...;..8!Us..B....L..._..`AKX......R.)<..U)`8...s`l..r$...[\.i.!.k..(..w}!.4...-.u.&..9U...nI.<....cO......2H.....=..s......`.............].p..d.....&.%.....L....TH.m..[r..."..LJ...H..C!0...[.4.#4..\..k..M.M....e)M.......H.|...w...iN.....R.<1Y..C].[{.....".@."...aY..&........_^......Q4..Q4..(.EQ.4..Fz..D...%..9....A.8.s.G(..#j.`.R..6......vl.%..6..Ql.TL..}...|.....\.....J)@*..)..n.A...*....G..[vvK........V..4...}?1...v.........c.:.z.t.Y.LLy8..Yhk../..t.....H......4......S...<...A....=...A@....b@..3.A..(6......
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 960 x 679, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):755632
                                                          Entropy (8bit):7.982391671066731
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:5BC7CD98AB17A2BB6074EE78564DF6EF
                                                          SHA1:D7399965C1327C75980B381ADFD23B206B637683
                                                          SHA-256:856C54DBE85C0A93743720673FD34207FCFFDC08FECE53054930D5EFFFC50DA4
                                                          SHA-512:9F0F58FDEE9499D31C38031801B3292B4D94368AD1A35DC598DED0B62DF92898E2256F81D5D01D613DDCB0CE1C881FCC29E0A9E7B1135F7160AC4A57307E864B
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR.............IP$....wIDATx...y...]..........=...[,..AL.'.T..H....S... b.....+T......b[..C...r...([D(..2H......=}...........He.,-.GU.o..k.......*..B.!..B..b..-.B.!..B.!.X.!..B.!...,..B.!..BH..B.!..B.!$..!..B.!......B.!..B...B.!..B.!..`!..B.!..B...B.!..B...B.!..B.!..`!..B.!..B...B.!..B.!.X.!..B.!...,..B.!..BH..B.!..B.!$..!..B.!......B.!..B...B.!..B.!$..!..B.!......B.!..B...B.!..B.!..`!..B.!..B...B.!..B.!.X.!..B.!...,..B.!..BH..B.!..B.!$..!..B.!...,..B.!..BH..B.!..B.!$..!..B.!......B.!..B...B.!..B.!..`!..B.!..B...B.!..B.!.X.!..B.!...,..B.!..B...B.!..B.!.X.!..B.!...,..B.!..BH..B.!..B.!$..!..B.!......B.!..B...B.!..B.!..`!..B.!..B...B.!..B...B.!..B.!..`!..B.!..B...B.!..B.!.X.!..B.!...,..B.!..BH..B.!..B.!$..!..B.!......B.!..B...B.!..B.!$..!..B.!......B.!..B...B.!..B.!..`!..B.!..B...B.!..B.!.X.!..B.!...,..B.!..BH..B.!..B.!$..!..B.!...,..B.!..BH..B.!..B.!>.Xy..x.SJ..?....9gy.....e.Wy......:*....g.m...%+.B.(...}..M....h.;..9.3o.......>..!.Qi.H.D...WG..g|(.o.9gE..A.$
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 300 x 236, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):47187
                                                          Entropy (8bit):7.984895987339382
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:8BB73CC4A257BBEBEAEF90CDAE06399F
                                                          SHA1:FE2AB1420D3DC98B70C6DBF239DED5800CE87C2B
                                                          SHA-256:76C0FC2B634B8AEF873969E033C671D4C76B686E4C8BCD5090110ECD215AD7DF
                                                          SHA-512:67C7DFBC6FBD17FC3606F59B9D1A27F1A15D6386C94EE81F8C9061649DB1A13BEC8C6717CA2E4AABAA2639700FE896E0A4A2F01A40BD58C9C9A62226AF8FA0FF
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/oBwSRtq9g4n6tVg7Rxbfszj2YVETIRIxzt1DG1jAUc_D7ZHRykhSPpOat_48U-exiCIB_qEJNCrMYBxi6p3tRhq4Jy6WrfBBo074IX7zbjY2EyLVAZQv-X9Z88S1kR_oEUOEMVT_R1hWDpPwqBQ=s2048
                                                          Preview:.PNG........IHDR...,...........u...MiCCPICC Profile..H....\SW.....$.@.d..D..@F.+..LATB.H.1&..7.T..E.\hUD.j..N.:.....@.R.U\.|7.j.7~....{..{.........e.|T...i.<!2.5)-.Ez.P......|.B....P........._qS..g.....H!.....%T.. ...^*.... ...vf.L.....0@.2..h.L.Y..V.$%p!...L...9..@=.H........J...!...|!.(...............g.O>?g.5....&Q......r.o).W.....M,.JP...v3oz..i.{.Y.q..!......Q.X....G......`Bv...!.C.....h.Y...d.B.bI!/I;v.H....Y+...7..r.G;../W..?..K.h....xC._...R!S...E..X....y.....D....+.T..Af......XF.<"Ak/+P...%.X-W....4..v....M 7....!?"...\...pM.X.H.....'+.M....k.q.(?R...l.(J............4q....x."... .....,0...I{os/....| .9@........).&...;$.P...U..@.....j.n [.[.....C... ..V.GI.gK...F...0.|.T}..q.&F.Q..e..Y..a.(b...7...<.^C`....P......:.....].[.$../b......m.Y.g.;@..x(...C.8.7.n............[.;...9..g5..Q.)(e.%....H].].a/..~^.M.Y.U...|9?..:..=.KKl.v.;....a..f..a-.E....#....-A.O..#..||.J*...{.?h.@..X.|...YrI....O~..'.....p.p.@...<.^2....y./].V.............@...w..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 2048 x 2048, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):148486
                                                          Entropy (8bit):6.70343550400075
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:7CED5FF906B60BB709A3193842F208A9
                                                          SHA1:6246F82F5E28E7124E4457295A1E002AA91DEFAB
                                                          SHA-256:E9D55B9CDB091C2FE29D7CD12B7204DB27D334E4924AE41D126DCFA4E76220E5
                                                          SHA-512:EE8EF0ACDD9F1529D2A295E53DA5E1D4165C2C847C2D5420DE910AF2059D2686FE6FE5F0F06E2AEFC86764CE6BB200FBB384F7D515224B4D7DB5B086B3EFF1FA
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/TyxOd29devCa6Ij4NM1zpLNBq7q9-WQMj-JbhYx6_pEDLAdDgo5naTL4JBCa0Ia4L3RSt09PX9zexNWdj8hLOepVZZdDNSKwfx09NQ3Lo9F5HbxrrfxyEKjKWD1WAodMluQ7M4XojxiNcvrILrw=s2048
                                                          Preview:.PNG........IHDR................0.. .IDATx^..}.eW]..5.)....J...5E|.0...:.Q..........o....S.F^..D.A.F.D......j.H....R.....DZ....<9w.;sf...}...>M..I..e}.o.{{..]G..9R.C....... @....... @....... @......LZ`..`..... @....... @....... @....... @...-...A @....... @....... @....... @.........6.... @....... @....... @....... @...... @....... @....... @....... @.........h.... @....... @....... @....... @@.`... @....... @....... @....... @.@...@.M...... @....... @....... @....... .0.... @....... @....... @....... @ ... .&Z...... @....... @....... @............... @....... @....... @....... .@@..`.-....... @....... @....... @............... @....... @....... @........ .....@....... @....... @....... @.......f....... @....... @....... @............DK @....... @....... @....... @......3@....... @....... @....... @..........l.%. @....... @....... @....... @...... @....... @....... @....... @.........6.... @....... @....... @....... @...... @....... @....... @....... @.........h.... @....... @
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 58012, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):58012
                                                          Entropy (8bit):7.997002014875398
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:E88455150169496390368F9DCFC709C6
                                                          SHA1:672607F20C14829A1071441C031A8411196CFEA8
                                                          SHA-256:133BB5C5AF6B43D96660FF65F46464F2A03F7D0DEEB8E2A1F8E0AA7CE6770120
                                                          SHA-512:D9FCD7B9C17DFC2DC256E9537FBD0F653C706FD063859602FFD0229768FA1AF6A5B1D723F7A91AD1EEDD0021C21AEE0FBF894933E352ECF3F4D7B0EF655A273F
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/merriweather/v30/u-4l0qyriQwlOrhSvowK_l5-eR71Wsf6.woff2
                                                          Preview:wOF2............. P...6..........................b..X..T.`..(.....m.....l..N.....6.$..p. .....p..1[.....;..z.o?@\V.7.O....).i...m...`<M].4.....I2.....m{...P.4.....Na"........6..Y.4..;C. ....<.!8..}R...i.2..UR%UR%S..uc..b.1....U2.=....F...w.....y..%.....t?@..8\..Y.....F+`..H7...%N.().J2...(..5..w[z..0..C..W.....:..V.v...k..M...%......}.>..._.{....^T.h..|..#.Z.......?d.m....J..+N.<=..........@......_&k.O.....P.FE...aDN.02.n.3j..#.U.....W.:......>..$......d..s..~.~w{.I%j.%1r....0..Q.k.../.{.......~...w,~........1.S..$.$..T..T@..Q.~...O....!.YB!..h..L..........9......)>.X....PMm....p...i.;....tP..&.O..v....61?..y...sfI:.$`.A.(....._.....]....{.;o-.H$....d.......:M$....m6.a.K%......}h..XND..t...s.O..."F.$.-.....Vf...d.:...R..t..(.<..{.{..J..O.X.7<.taU|.~.=..1.8..+&.w......4L$...B.f6'.k^..6....N\.F.4.2...$..U~......1. .m..EBr...D...>y...1... .t.'..jX..\j).2...n...i.....\M....X.j..0.u..`..@......g......._$.*l...B..[W...#.....R.....?...J..H.?......g.Y
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 2048 x 1280, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):1484636
                                                          Entropy (8bit):7.986145687363331
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:FA85E6FB19310356AD5EA0CA13861AC9
                                                          SHA1:061927EE798384388DC304A125F6FD44C5862AC6
                                                          SHA-256:5A3E22DF63D855EC3D1A52280BA764687E4A462D6DE97FFA9454E3800577B5C3
                                                          SHA-512:AE9A777E22D91CA6F9EB83B5884DD2A6E211E69484B0A9C37559E5CE3E4F32DDB5DA9966B50F70B8F77C52C2CF2DCA97D0955B3F59B3D6EAED07ACBB1C9664B2
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/dkTkwBwHPlFemPtIYBOSkxQLIjWASeERC3AaS4pygRO0pLdiPyGk6DwiAv1SbalK2ZWTE9MeYR5idGg3ZyHZVsd9QWlHxma2elsyFvlsueJz4YrSFyY3jVRy5aZz5WcVic7XooWsMy6EQGUEQY0=s2048
                                                          Preview:.PNG........IHDR..............p......sRGB....... .IDATx^..._U..<..m.6.@......E@...R.* ...A@@...."M.^AJ.J........M.}...)gf.=......>.>Jv..{.=g..o.[5~.&.&..T.@...~.>h.........-x..4?vn.f.&.j...6yb...........>..hJ.....>...Z.TAUUc..........o.TC.4VUCuS#4B5.....?..&h....&.....`.)U.U.3.ZCV.7...G..M.7.X g._.....u....p.D/...c.#.........fl..<3g\...l".o...!..hl....._.5..........9..!...q..Iv.DE.//..U..2C..+eK"..\..?..-.),.....".y..,..3../....:.a?.y0.S6..v...Tp...(.@.,.|...Ky...8YHHc.*r....6... ....x.!....cY..m.>..(0fO.W..t.F..F^#C...&"..c0....&..:.|.}^...3G..Y.!t'..XJ.'...".*.y..,_...|M.i..L...;_...A.... .....SB.D!..bs..>.q....*h.XE..*~._..K.....NAG...g.D2q.{r..G.{-......Hk+3.....!"S..R.-.....g....>..=r......NL'"..H4c...A...&]..+..J..Md...n..$..u.nh..g.......W..Y.(.N&......$v.RX.FvQ.....,y.*%C....p&Fg.>...p..".E.`...f....0..........X.Q.F.....74.^.E;.Fc..](....fpYS..........K......IA9>y......!}.......}VF...u......;.Q...........6.J.G.+[...wb......5s.....P*....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 900 x 450, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):184250
                                                          Entropy (8bit):7.994789836346342
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:72F75728C46276A1D5BC1E9A219870A7
                                                          SHA1:F4174CAB7DD6177C50F9C05CAB464C8E12D0FE7D
                                                          SHA-256:924F771AAFCA437A187259818768722A851EF2BFEB16997840EEB11E54CF2761
                                                          SHA-512:C9B6A9845EBA88953413688D1FF84DF7BA6EB9ACE5133302FF1C0762A667292DA3BD5AD8E2CFA2E96EF3A5BD7F0FFE6A5258B38B8368DB260C55925D177812EB
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/chke1a1iHu3A1HhnEYoQJG6Lw7R1YWIhzMR5UB-RZhwjMuvtvoCZbPz-mbuzQfyuLqbqbFrDxQBCKOkDU83uHQygDhJGfOkXJwq2DF0WfA_MMhLAvC9kdBIL4_IkkV8qYBhlb1Th7FSKTOGXl8U=s2048
                                                          Preview:.PNG........IHDR................c....sRGB.........pHYs...#...#.x.?v....iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2022-08-11</Attrib:Created>. <Attrib:ExtId>82d15880-7874-4941-b499-44ae48846ff4</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='http://ns.adobe.com/pdf/1.3/'>. <pdf:Author>ALISSA WARREN</pdf:Author>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:xmp='http://ns.adobe.com/xap/1.0/'>. <xmp:CreatorTool>Canva</xmp:CreatorTool>. </rdf:Description>.</rdf:RDF>.</x:xmpmeta>.<?xpacket end='r'?>
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 855 x 723, 8-bit/color RGB, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):549196
                                                          Entropy (8bit):7.985141175447594
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:AEA5FED4B10B3E8B7D0ACC2E0804AA32
                                                          SHA1:0D6A75A607B8DB110C381F4EE77802AB97C12C0D
                                                          SHA-256:2D361A3FF1D41E017DD5710E2720B41EED07F4199F935F30C1A2105A19E0FC57
                                                          SHA-512:A0B96D7072563F4248D5733A67B8BAE47034B10C6F938A2F2399858DCEC64911CD635C3B4A0ED7538AF17478C33A92463612CB829DCC5D6034462CD328354447
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...W.........u.o... .IDATx..Y.%..&.. .{on.Y..Y.hM......l^.......).i^..4.n.. .....f....U...........@.Yd#..D ...........7..."......Q)....}.li...Z+)....d.!.0.@../.f...s.....n.s.Z.q.!..lr..LF....N....p.(..Y`LB&..Pu.K.TZ..x.@=..p...!...............U...GO....w.....1..;.cL.u.ht...1...Z.c..(.s..c..J9.......9..."..+r.p.*...Q...64..I.._...).N..+..rp.W.E.q.G.g............R......J..?.!......8..8..8.....t>.......%".S...%.QH.ag ..%f...}....SW......(.".C...i.)....g.-."b(..O>]".d*......+..". .n$.\.-.inQ.a.fzP.. v......9.m....b.@..8..~..lD.O.J....L.W.{.H.J..1...N..2..h..5..1.F.,..$.lT8TxV.p.1=.@.~.IK... .%;i.....A...D4..V.....a0.t..p8...0.].i..Iw.#.....Z.....s...."2.Js'.u.[..p...&.3.dB.....V.m..M:._.T....>H.AD...\n.TJZ..2.O2B.VR/...X..:.F..yu..7.Ce.[eUg^...I.Dj..a.m*Ch*.Q.U....gUO.>.x..kg...s..)&.Q.ia..[b.5V.+..Du.'K_.:..d.R...@6.,Z...{.......jk"X.%9L.a.(..(=..5...}..U.Z{>kD....m.u..E.u...x.8.}.....t]w8...h.1...`.9k.m......Z3...U....k...2..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 240 x 210, 8-bit/color RGB, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):52411
                                                          Entropy (8bit):7.986595466608013
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:9C858E5B5ABFCF00B20CBF94EF930723
                                                          SHA1:8687C459E388E108740CCA2F49E67B7766CE8E6C
                                                          SHA-256:950199987DA8A337F3B9B8FD07FEA827888745073AD642EFF332DBA2B85D29F7
                                                          SHA-512:75C18DBFD349B0588ADDE0BA5679ED694B729CAC605DF5B823BB2D1C50A2C6615A53548B2D1BF7C1BB8CDF9B990B1D044CF8656ADD813E8CA9703362FD16C972
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR..............S.... .IDATx..y..Uu...g>....y....i.F&A.A..P.A.$...MLL.In...>...$..]..^%. .. s....Cu..x.s.iO..j.`WHk...y..}.........^{m...S.|. .NI.o4N.yO...d..Z?/~M[o..u.!.....A78.h...iEC..N+..npZ..t...t.......hX.....A78.h...iEC..N+..npZ..t......V..u.......F.a...V4...!.....A78.h...iEC..N+..npZ..npZ...N+..npZ..t......V4...!.....A78.h.C7xMx..o...\)e.&..6.V..&..(.L.|.O.RQ.Y.uJ..p9....!.@).y..R.a.....n..C..0.. @Z..$F.L..A7x].;q. C........S..6|.....N.5.......)..`..O4,t......0..f'.... ..S.|.B7xM..Bs...B..:p........Zb._...F....0'.9WA..H!:'............S@5@$!N..) .."...".E1..l.....k.:.....5W_J,...D.1.F.......o.....K.6.#..!.P.H.(.........)....Q..O.N.$.4..:.vM.|f..........L.'..#....K...5..e...m......m@.a....... .B.k...I.Z..).2fZ1. `.Q....92...]..i.B..T>.I.t.[..&;.^.5.bX.C.....+e7|..'.%a..@..E.9.<w1[U&#..(.P.!.:p_nyrx....7..OT.p.2..d.e.t...~.u.3....!e.....k}....+.5,t...J5..L`X*-..R*...6hT/....N..M>...]....sOkbA.... .....]x...n.&....Z..\').T.._I..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 633 x 818, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):429661
                                                          Entropy (8bit):7.988792061993947
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:3E7467ABA85FA83FF5BDB3F07CD49D53
                                                          SHA1:FFD4E0B7992C0386A3D7538859A3549F945DCC4B
                                                          SHA-256:AF3066723944D21BA4825BD140269734F349E320577FF94F386F9E6DCA92E45E
                                                          SHA-512:5FB275841CAC9E751B55323FFE9C42EA4AA4277904A24A867729E7C6E976A215DC53247BF36C8B5258276E66E043DE1647A2A9DEE4B9FEF07F0EC86F1C20EC6C
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...y...2............sRGB.........gAMA......a.....pHYs..........o.d...!tEXtCreation Time.2023:10:06 13:44:34w&.....xIDATx^...]....w].qw.@....)ZZJ....b?V...+P.S\.{BB.=.l6.r]..s...{w.f7...|96g.92.sf..w.q$..o.J....<......F..h._l....m.....j...b...S.x..~.......n.Sb...]...L.2..oIl..k4..F..6.j...+.(.gU.$.....F..h4.m...c....K...C.........F..h4...$|.,...v.Z-.:..y..F..h..".....l...Z.u.-.4..F..l.P...a466.VYY.."/..I'n...h4..F..8|T....z...... Z.i4..F.........VWW.IE........'...4.v.5..F..l.Ps.%O..l..........+..N........F..h4...S.4..@ .E^.."O..h4...z..../..Z.."..h...h4..fsc.y....b.&..^..^.4........l.a...KG.......h4.......'M"OV4.F..K..lsU....H....7...\..l...^...h4.......'.y555.'.o66.(.h4..F..^...."...FAg.1.9.....%c.k..&...m.h.4..F..<P[...k.uO}..?/A......5...G.{.<.....^g..t.M......|j..(.....9.......y.Y.^T.cw....vW.;.eB&~w.._.o|..\..b.M....w.!....=W~...h4......'.;y..%..Zm.rL.....X...../.,.....6L.j.b.S.?...z.C.....G...iD}c.S...yC...5.x
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 768 x 768, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):71376
                                                          Entropy (8bit):7.945411181835649
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:792B373C5515F5AED8426EAFFBA1EF3C
                                                          SHA1:AC70428D0D499281E0CB6218537080B2D3AB4502
                                                          SHA-256:784B99B1F8F981F869DA5DAF2249F06EC0D89D72557A52405B6F27674D9D3588
                                                          SHA-512:0553187EDE7AADA182DFC0F72BEA1A951BA3ED71F7D316F0B1AE47DC4F1FE6385F71D2CF73CA9179CF021DACCDE5B29E3F3116CEA4500D7A9A0EE9A985DD659A
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/ceH687LYjrH0tOeWOI7g60LJ0k64DGw0PsA_IPhnWsOrZB7vLcUYqi0z09xjYq8HGV-1XkexIfaSjSSacUVcTkLAsc4d26Z0_kFaZGVSVoUDjQ0jd_hGJPw_nUuHmrNpBuK4g3vTIHY-xcQoHt8=s2048
                                                          Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d...!tEXtCreation Time.2023:02:01 13:47:30}q.....xIDATx^.....y.........%TJH...@)5.1...6(..T..i1@....S.....P.V...T.$..`l.E)4.X.P..Q.%..!@S%.!....<.u..{.>{..a...k.Y..f...<.Ykuz...1W...sG..uMMM...&w^...!..B.!D.8r.M...~.K.khhp.;wv.:uJ..s.+..B.!......!..B.QGH..B.!...... ..B.!D.!.@.!..B.:B...B.!..u...!..B.!..).B.!..B..R...B.!..#...!..B.QGH..B.!...... ..B.!D.!.@.!..B.:B...B.!..u...!..B.!..).B.!..B..R...B.!..#...!..B.QGH..B.!...... ..B.!D.!.@.!..B.:B...B.!..u...!..B.!..).B.!..B..R...B.!..#...!..Bt@.../.u..%{B.G...B.!..u...!..Bx.......S...>.;.iey..G..'y.........-.........A../...i.f\.w.}w....k......+...B....!..B.....C..c...h."7b../.v..+y&.V.6..|..e.5+.....C...Y,X....k_z.%.6..5..q......+.....O......o.?G.....L........B.m.......3g...?...\...!.."..O.....<.e.T...P.o<y......>..8.Bc.....].ti...../.w.7..^s=z.p.v.r.ww.......W^.v...l..M...=.\......+.S.L..0n.8.y..d...o....@.J.. ..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 129672, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):129672
                                                          Entropy (8bit):7.998187463158301
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:B99D3A0689113C5D84E45F23E390F679
                                                          SHA1:B5B7C86B351934F4D3C07B5CCAE3EC18C3AC5C41
                                                          SHA-256:10B6FC407AD68085B7EA80A7F03939ED11B4AD702C3067FF89BCD8EE26320EA6
                                                          SHA-512:DA842DEE203D4B76385A9438CF7AD320D8368D3CDFA0CD51F36817BE530769E439FEF56ED0B8A4223DB289BB15B24F65E8069F3BDDC06BE089C58A34AB045BDA
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/ebgaramond/v27/SlGFmQSNjdsmc35JDF1K5GRwUjcdlttVFm-rI7dbR49_.woff2
                                                          Preview:wOF2..................#..............................8....`?STAT@.........|.....P..6.$..L. ..v...n..[c........?n.I...R.9F.r.. U}X..:..L.\4.v...D..j.....A.y.U................o".O.f..I...0$.....P.V<..V..v..H.... E,uGR7.W..9T....&.7..........#'~l.A."k!.'S..3.inU..U%=...K..5j......zI..J.Z..f...Bf....e..2.2t.`.='..%.Nn...Z..:.F.xt.{BGH..KG.r4.13..z<..^G5.~..,c......t!X/^\..^..]..i..78...W..d.`N.....{..[.'B.R.(-x............`...:.W.._...B.....7.YB..%......9...."fQ..P.R...D?.3Y..6-...J..X"+.+..8..X.N........l...?.cn~6.I..IO......&...\.U-.O....iG.(D."&.4.....t..,.Wq..... ...u..:x@.g. .F.&................{<...L...z ..V..u.7..c)...BPw.o..%..V....{..lv])F..Q..x.O.....;....g.._.-.f,.....E..b*S./~..,.Yo................<~.+...B....?..Zx......`.K.m..,bv...UuL.t.S.O.l.A]g.[.2l.`YU)....{...mJ).$..1..Y.d.^..........;.a-.A.IX...2Z.g...V....l......D..F..w.......!.....R..B..w..!.....q.U.4...H...H....A........U..F:89..Ffx~m.x.........qw.xT.wD.....EW ........7un.s.Z
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (2364)
                                                          Category:downloaded
                                                          Size (bytes):636817
                                                          Entropy (8bit):5.6963970585691035
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:CD9BD03E2EEA22C3ECBEF1FB4F8820B9
                                                          SHA1:E3C4D6AED45B67A62F49F52A74B7FE9B39DDBAD7
                                                          SHA-256:932FF3E4C6B31FD60D25FDB974B7543EDD941ADDDF3C745D7E503F6EB28F9333
                                                          SHA-512:5CDB1769AFA4A177B3B57CAC8059D6581C99D506398CD4DC274EB8D0D298E4BE944E5D68AF132CA5BFDB0FA89769D62D8CB0B8D2B1FA00E485E1676B935ACD2B
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://docs.google.com/static/presentation/client/js/3406115540-editor_js_prod_tertiary.js
                                                          Preview:rl(jj);./*.. Copyright (c) 2014, John MacFarlane.. All rights reserved... Redistribution and use in source and binary forms, with or without. modification, are permitted provided that the following conditions are met:.. * Redistributions of source code must retain the above copyright. notice, this list of conditions and the following disclaimer... * Redistributions in binary form must reproduce the above. copyright notice, this list of conditions and the following. disclaimer in the documentation and/or other materials provided. with the distribution... THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS. "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT. LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR. A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT. OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,. SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 847 x 720, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):124214
                                                          Entropy (8bit):7.970171577344579
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:01225E21D9BFDCB3FB338CBCD81EA851
                                                          SHA1:52021F64FFB1575948949FF42D6127DFF3AACA13
                                                          SHA-256:3B2464773BEABC19BBBC113A22EEBEC518E0ADAACDBE295A7E77B95260352C06
                                                          SHA-512:4832023F0E91368B027D354363E0243A268AA6D9DDF7A155ACDCF5BF1AA98A4772066B4AC0D7D296B8714F730DE6504DB458D39E47696C064484B18E349975C9
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...O.........HyK8....IDATx..._...V...Z....f...Vm...k.VI.A*`bH.._8..1dLH......J.....$`..4.h4i.F.(2H....jh.6..*.0.<...Z..u.....Z.P.0..y........]....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 31456, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):31456
                                                          Entropy (8bit):7.993355498241683
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:8787E52101C989DEA9FEA21E232FA45B
                                                          SHA1:F112710595BAA904A62B68C2066DD34D7103E1E8
                                                          SHA-256:D5C4965A6E9C89DEE7D1389167C821976BFBF55D80E7DCDDFBCB5400B1AE01C9
                                                          SHA-512:CFCB461162FEED6F093440F8569689B5BA34A0BEDCB10A12A5AF2E470A7071EF0A587331AA920828F8E78792D8E5BF43663540887C247D7F1AB8A14CAA18E2E3
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvgUQ.woff2
                                                          Preview:wOF2......z.......R...z{..........................F......6.`?STAT...X.....(.....H..6.$.... ..D../..[.+...c........Yo..w..t.x/....A*;4.....`#eM.....v..c.w....V..).RD..ZK7NU..r^..bji..uke.Fk.p......LB..8.....d.OB...........[.$$!.u..f.......6.&0......r.B.u.-..q.../X...7...`?8..$.....#=Iv.+......L.]la.>.s...5@..p..g.....tk.......V....z..BG..`.8..~..........p.......B....}lp....d.z-....}w..\...$........)..u.&.U.*.U..........}.{$..d......'.Jg...B.....EpQI...'.....?.C.<Q'.DI^8U? .).*.......-^....Vi.%. <..k.) G..w.Eq]\...W..J...a.b....,.Z......p..B.Fm...F<~vN.K.Aw.?...s.}6dC.t.`..l.~l..."..-m...nY....i....i...$...[...g..*....@....],?.s.w.._.HE...L.A.6.6f.....F...U.....h...?x......8.....:3...{.SYIBW.].a%..P<;.Tu.~L..4k.dkM....p..J......*.v; ...a.ics.?...,~Bmn...te..?....O|.2..#^.......8*....\3.O......&...B......\f......U6.W.=.-.7...?....3...5....#...QU...W?.d.8V:n..\..tl...0.w.t[....<].FQdKR..\.).....%$qj.o....%..# Y)..cK....\...w.........(..}"@J
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 72784, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):72784
                                                          Entropy (8bit):7.992529702652334
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:583001AD11A97BA3804A9A3A221B8A5A
                                                          SHA1:241ED8DC2DE73915B7A1C483C8093D3E7AC68710
                                                          SHA-256:8CC3CCE7B52175A0E42F8B92D45322EBAA709D227F9EC52643E75410FDA94B06
                                                          SHA-512:E0031493F9210A237DE89EBA0FD769C6CED4D0BCABC20E73645A71574C1CCCE8DB19291FA83645D47D84A517B2458A42005D675B458B9895E73C5FB38499AC83
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/robotoserif/v13/R71XjywflP6FLr3gZx7K8UyEVQnyR1E7VN-f51xYuGCQepOvB0KLc2v0wKKB0Q4MSZxyqf2CgAchbDJ69BcVZxkDg-JuqON8AA.woff2
                                                          Preview:wOF2.......P......e,.............................. ......4.`?STAT....P..............6.$.... ..x..g..[.....o...+;z:(..Q... (.o.b4Q.J&..e....DsD.y.]...!..8...".m.1...o.$......................'........=r\.!..I8..Q9DAD..R.G+....*$ @..4.U!....f!..6.LB3.j.b........\.Z.X.d...(..H.&.nq.8.8...V.e..8a...rJ...26..u.<d.]M..5m..,.K[..R.X.....^.SEZ.Q...8...J...rP....(Y.!...r.V.YG...?.$.t6B.0.f.qOU...v..G..@.q...Vk..r?.A..G..d....9....]Jl....B.......4...}.I.H..L...6H....H"I0.......x)D.....2.Q...3....6..M.X.T>..8.C..49uO.S..*...&c.....`..*.x@.v..268.3}............)..a.g........=.%.`.{...D.2..T.Gtx&1.u@HB..9.c.Jz.Jg.....0..E.}....^.Ep..k..T...W..js.....QJ0u.Z8....O.I#.7..5.s!o.Q..:n.....MU....j.s d...]..?Y${8........B.P(..|......b...u.....K.>8._...`....L...IX.y.....:...\7....L.i....rB9....?........R....f.RTGM./."..BJ...Q2?.!jDY6..z_:.H..I_....6.A.+z.~3}...~k....}L.B.~p.....KY[%sS..{.....W.R.I.....[2{........D...x.. o.[.Wp.*?.]"...oT.....!.:.s.>Rx..1$..Q5`....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 980 x 650, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):118666
                                                          Entropy (8bit):7.944143019172686
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:10D0E6C0FEE7D175999528FB53647ACC
                                                          SHA1:88312A0445AE8E2BF2A9A32A6967664DD8CD5C0D
                                                          SHA-256:35CAE49599069857506E58E40717C874B96035C4B96C6D1F53928CE0F9CC6EEB
                                                          SHA-512:FC846A415D930A0C048736B62DC5DF5A2DC29A6D5E4A39B1D6D2DC46F2FA433CF13800C9057666C25C4EC6EA6E7DDB9CABC92A4F95FC8B8682595F80DA3C879E
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR..............'.... .IDATx...%..w..D.9/0"....S..z.....T.c.....4.U..2..P....D..;....p..X..............i..f.=,".}m.}.W...?.....8|......2.*...T.r..?..q......z.N.%.^.;.../......~.<T...;.-u........3t.d.....N.5k.1._..U.[..J........^*.......8............=...rp.B[....^}*.YD.p.t.=....q......G..zT.8J....Z.;...,;V....T..[...+.B.I..2q..x"{...q...U._...o.S.dJ......].#'..z..J.%.+...T.*o{..5&.sL.ug..,.u)..=.`.<.8....t.38[......W.e......v...J...zO.us.w.q....m.D?...........mI>S....X..M.....$..:.\r...@.e?.O..>%.1Vk..>Z.=.Z..Q:.|....+..:cG.N:..}...1.gK....:...P..8.,'.+.._........=.cS.T...M:.`c.r..u^v]q^........q.dA[.(i..=.e\."I...8.C.....Y.....!.<.%_........5..p.N;%.>.u..4.:.O]K......l.y....._.#.\Z...H.9O.^'..&..o..N...9i.csLt..K.....o....|..P.u.K.....GN.......K..b.r..\.62}...u.z..,b]...Gk.rv.N{...=u.K....V..R...s>.H.p.&.:...]6...?6.....cRO,...y......t......})..u`Kz?.....m.....:..Ol...t.:.)y..b.!.S.<Z....2W..dK.-}..&OC.n..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 384 x 384, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):15778
                                                          Entropy (8bit):7.867832071385919
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:D53B73CF61F411A229FEA85F9A984603
                                                          SHA1:B5020640BF345E4C5238D3A92574558C6546AF30
                                                          SHA-256:8DA7E5629E94BC2EB5E79C0B041CFCFA7B995F858A468719C9285FE9EA1745A6
                                                          SHA-512:A2C824F3F5048281FD40798766115E768A56F6A217574D1C5703DCF0A9995D8E2FCBDE69B7856EAE99BFD9C957815E8DA03B038DED90BE849AECE5BD898528CA
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR....................sRGB........xeXIfMM.*.................>...........F.(...........i.........N...............................................................O....pHYs..;...;.......<.IDATx....%E...G..$..]...3.. H.$..HR@D..C......$Hx.."H. ..Q.$A....Dr.}......N.............9.U8...}.....L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L..L...!0..............6..u..1c>.P..v...W.|..&`.&`...p....M....@..8........T@.....6i.&`.u ..P.V..&`.&P..............@.Z.>....@....*.n.&`.&P....uh..`.&`...p....M....@..8........T@.....6i.&`.u ..P.V..&`.&P..............@.Z.>....@....*.n.&`.&P....uh..`.&`...p....M....@..8........T@.....6i.&`.u ..P.V..&`.&P..............@.Z.>..........O..._..I....;.4.....@........@....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 42132, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):42132
                                                          Entropy (8bit):7.995169768536831
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:2661BDA6D2BA62A920BE11952BB94849
                                                          SHA1:7C1EE90488041D444D2289AE42C06D1958F34584
                                                          SHA-256:ADD6DDD7FEE32D58EBA385983AB7DCC9657AD97CDBD4BF4594DB38675847EDB4
                                                          SHA-512:D89115D310603052FF8E9C10F23322F64C74A6E4588F719E37A9368969122752357BB1BD3F45136D34AABE6DCEE717B462684A2D861931635B63AA876AED0719
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshRTY.woff2
                                                          Preview:wOF2..................0..........................$...r..4.`?STATH..*........Q..6..6.$..^. ........[...E.2v_.0.%.......-g..`.)..Wz.0.p.;.L7w".C...}........H&2f...i.B.(.s8....\.M..\..)kW.......z].L\.-....."q..pvGW.F..+0e..fv....5....H1Yu..&..U.]...fiQ.....'..3.-..X......PT....,K.5.....^.W..LB...d0...d0.Jv.%.........7.$....,QQ....".d....N.x.Z.?g..Z.LI....Q.{..D..j..M..L..<..1..CK.......4.......8....s..y?..=..D...\.M...?.U...N.7..._..dR)..VS%K./...G.M.?..[.B.s.o....I<%..hp....JD.+.z.....g..."...UX....T.J.q.B...y~n..}c...#R...B..|,.(.`R..." .G@l...a....)..{...H...........$.:*...g...(R.w......|.}6.<.M..J....5c36uN].K...E..r.c.{;n.7k.&b.._..O.i....A.Iv.N..: ]I{.t.B.....s.tz..wYgo..eJ.ej..?.....bd.%..."...C........bc...,b.BZ'........U..........B.....#.m.....c.6JJ..Q%0Z..Zh.D.60..0....N....;,..<.....g)......9.M.RE.......ET.:..\..E....o2..4.....8...&....w..w~(*...a.#.T....l........(W..f...6r..P..."......*@....@....3..Sq8.J..(....u:...%3.?T<....M\
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 150 x 54, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):3170
                                                          Entropy (8bit):7.934630496764965
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:9D73B3AA30BCE9D8F166DE5178AE4338
                                                          SHA1:D0CBC46850D8ED54625A3B2B01A2C31F37977E75
                                                          SHA-256:DBEF5E5530003B7233E944856C23D1437902A2D3568CDFD2BEAF2166E9CA9139
                                                          SHA-512:8E55D1677CDBFE9DB6700840041C815329A57DF69E303ADC1F994757C64100FE4A3A17E86EF4613F4243E29014517234DEBFBCEE58DAB9FC56C81DD147FDC058
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png
                                                          Preview:.PNG........IHDR.......6.....%.`....)IDATx..].pT..>.l......b..(Hv7 D7.n.8....V..H_.R;S.hY`w.(..*.N_R."0`.-.A..|.*N..`....n..{.&..l.o..;.....a....d..$.................J.1.*.....7+.c...o..T/.~V.r.....D..G.Ic.....E_.FUR.&..U%...X.4!!Q.H";......e(Ic...$..."1..jR[.L..../Ek.}AH...W.L.V....Y..S..q...!._r.D....G,%...Hu.$q..\.j.x...G.....]....B.i.I.+B.....Hu.....Q...K;...J.q..._......_.x....A:......j....:c...^.....k=GIj..Y]B.V..m...Y.\....$..!....+.R%..U/;p.....R4.g.R...XH.3%..JHHby.eqOZdnS..$.. ....dn...$.w....E.o.8...b@.z.)5.L4|.F...9......pP.8.|....-.M..:..ux...7.]...'..(q..~.....KQ.W..,b..L<.Y.].V+....t4.$.V.O.....D.5..v.j...Hd.M....z.......V..q.p.......;:.J.%2.G.;./.E...!.H. ..../Dk.8.T....+..%Vs4..DC.R.`..Z..........0.[)N!.....%.>&.b.$.M....P.!...!....'Kv..Nd...mvR.:.L....w..y%.i..H..u....s.Se1.[.)."..)%.I.....(.#M..4.@....#.....X..P<...k..g....O..I..>-...'._.Q..T.y.=Z.GR{]..&t}*......>J..!,..X6.HC..$.:.}..z...._b.b.4.E.....;.Ha.?s.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 1080 x 808, 8-bit/color RGB, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):568695
                                                          Entropy (8bit):7.993431332142517
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:47A00D0F8885DB5D2361AEF027F2959E
                                                          SHA1:D85693AC9C02016BD5CBFBA1BC911B624172EA7F
                                                          SHA-256:4A5ABEE0D85E51F53FE190A12689FA8CD5574B40A1EDD4525F1DC76C688C85FB
                                                          SHA-512:10E27D21FE6B01F31CFA7714C124DF41EBEE600C894974409DC9D1E7A14E5985EF7DECF9C9A3547AB57A0F5A5559C4B6636AD90CE097B4632004377217F8333E
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/10eDyyZ3sHgDVsvHJi3w9F6zcO-Y9WKA3lnUWVDrHItfj04PbbkuqAKHhSVIy2HzSLG26LVxPq8JB00k1NUk-2PH_dT1hqLbafNOkDVyPFxrMIlVogzqYi6txwfXIuY9rCB7C-48EstNpoo8Oxw=s2048
                                                          Preview:.PNG........IHDR...8...(........... .IDATx...$I....{...e.j.==bgfo.nq..w..4#a4.x....o.'..f$.........NOkUZW.....2.*.*.*=.#3"+~.........?.........[. ...T.....w...+3.c:.......H..Q...n.n.. ...*..[6U....FS.....D:z).v.K....J........I1..j.7..@.....t..>......g\.n.c..=......qK_.j.XC.GJd..$.Qm...n...M.1.%E....2...iZc*^.P!....xu....'.....P,%...>..*cB.&..'n.o*..G...{bj._.Y....J)QTH.+9e,..q..Lq.>vl.[.ZIY.M..\.........z..E.q4.zQ..D.eD.k....'?M.....vI:QcLE'!$=....<..7\..H..=.O.D..w..>....ZES.bgF%lTD....l..a...T..Y!...^%.......?.Gl[...i....!........u 5...)R..(...@.'.f...n..x.0u3c.6..r.N:....&.T.]..}l4Ge.."&.....0c.....R.R.$...E=..Yb....Pe.S...4{38.dn.....|J.P....*..Uw`S..sN..=...n.%..F..R.eD...wJ'1.Hz..H:.R..S..FNt.8...Z.9I..P.`.9#c..-J.l?.F..+.S...#....m..fC..).J.F....s....SbFt.Y.v,..&)*L.e?^.L..A7{.X..U..~.....].Q7c)"2....EQz+2tu.*U..w...L'bcw].....}?W..v.P.Z.V$...0"...dWv..CK..KW.U..*.TV...;}...V.O.<.r5r..T.......<+.U...m.....d..H(.6.I...&0...]
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 64068, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):64068
                                                          Entropy (8bit):7.995942836449749
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:EFD94F0EB81E50A5F75CFAC73257EFC2
                                                          SHA1:E8C4E0A66E8BA85DE2BDACA59CBCC55CED60BBCA
                                                          SHA-256:3A6C1001C36D7F2F8AD4DF369BAF38217AF3ADAAE94A5625651C05F4C3A38BD3
                                                          SHA-512:215837C93B5FF3247D5912CEC24216CFF64C16DC6B07F620424E9DB101DC6FDDC792B546F42744D74FF08785D6CA2143A6D45F5C1D4B84E357DAB942456BA42D
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/amaticsc/v26/TUZyzwprpvBS1izr_vO0CA.woff2
                                                          Preview:wOF2.......D......(@..............................>..l....`..d..$..m.....h..&.....6.$..X. ..x.....<[..q..].)..].....'0}@..2%~.s..<mE.*..n..,U.......d2........XV...Q..Hexa.f.lE.&...c1....T..4...e..Uj....{..qL2.p........ZG..(.Y*Kz.-......M.=.5q.3.f..C_ ..Q..Y.F.p6..E..T..$...H..I3..g'/M..OE../.n..M/=.f.......G.r.h.......i)k....I.c...Y.`.{.O[WCe.]Um.F&Z.u`"..........S.W....Y..}"..i..T.....gl.......H.m..b..Jru.KH.*...$.PI.J.....+..q.$.p.m..ZY.U.g.@4..:VAV.N.ed.....\...~..s..........h.h.....d..A.....~..Q..O...v.;....l....,..KJHI.J..E.b`4.).}g.y....mz......!:GBu.).....>.`.....>W...Ad.,@.!.D............T.S.!..jf....N......WnU....X.9..t.....F..JNz0....x=..2.u.....!.....=....}.M.DY....b_R..W.*<..?.l.!.[.m.6.T.X..B;h..^.B).u./g...].....$.l7....G,.ff.J..L........%..?..6a..G.........$......X.U.e.>....v3.m&Y...nX> .V0p.I^.Jw\.b[...=3..P..<...Av.k.......Ia.....x......Ja......jSH.......P.6>Qi.*..m..b%N+F.......O..{.s.O...XqR.j......P...)/i/..&.R..i6.......iw.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):40
                                                          Entropy (8bit):3.895461844238321
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:F8BC0E6A30BE8B892F5675CA35A469CB
                                                          SHA1:1A558296BBA9C20D67FC33098A6AF19511AABD82
                                                          SHA-256:EE7C434C1742F4120B16809CD9FB8C626BEB67A1AA9121D9073F89390BFBBDC1
                                                          SHA-512:DB0081530CEF5CC7F9B7EEAEAEB7AD98883A64F7ED5400508D4163FF07F3EAE4C9C3B4BF60F29ED32609002133399EA36C4C6579A23EB4732CF8070D9D3C5E79
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgn7fKcKDY4SOBIFDZFhlU4SBQ2RYZVOEgUNkWGVTg==?alt=proto
                                                          Preview:ChsKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgA=
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 54688, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):54688
                                                          Entropy (8bit):7.995667884671992
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:7318E35023ABA87052FE7162E8D0415B
                                                          SHA1:D0CB7D40BAAB5F1F70F9C33A6749961C46D8BB2C
                                                          SHA-256:52FD9B0868EE1FE1B4BB9C5411732AA3ADF4319924A6B18B2ACDC0E07267C725
                                                          SHA-512:5BE3111535C5DF89FDBD8E04B1E997070EA4E26F64FF916A262FC951392F89E8207A2FD3C7BCE8A285B96A0C28393ED57AF482791C28E89579280098E90289AE
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/raleway/v29/1Ptxg8zYS_SKggPN4iEgvnHyvveLxVs9pYCK.woff2
                                                          Preview:wOF2............."....6..........................,...b..~.`?STATD..V...........\..i..v..6.$..h. ..B..n...[B..rid.n.....6.....;W.(clOJ.qHS]........-.....g........d"cvI..P,...s.n..............Z."..;...}@.0`,.'..,........K.*.*...]...{.......0.6......#.rf..Ax......>E.F...6..Q.`.<.pf.......a..M....N.o1.'....EV.@.k.=...Ai..j..]/.V3d...y.&.6...P....E.../OR.C.&<h....e.>.U...z..+f....K.+o.).f..!..U>...0*-~.?...jx.W..m.4.mQS........o...'..+...^P...2.....i..,_..B.C...cT}7;.K........._.F....c.1.*BPI..T...A.2;.h.7.SR-.....:.b.."Vw....._~.Y6.)2o..Xy.aTI.X...F.3...............4R...0...O9k'u.w..f...S%..<..=..0..C...k....^U'.@dh........9.s....@.@.i..k...h....uF7..S....t.c5.....O.........c....1`t...I..WQ..{..o................m.C...M..}[m..my..(Ntg.)j.X.!..#r.@@.....(...&6..y......Y=....d....t. &.....2._4.\].=. .%....1./).:S%~.....[.StL...)..r....Gl...Sv...H....>....xiue..T4........G.;...bU).JR...j./.-.n/...^.>...4...M.N..X.k..7.n...#h.JZ.q.~0....Y.C.Y .......
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 1919 x 270, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):825746
                                                          Entropy (8bit):7.9862508814585675
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:1889C1F44728B7AD50733479C7E3558D
                                                          SHA1:635D8447DD32DC654F588175D0265E4A2A551D65
                                                          SHA-256:66ECBA2B14FA3602BAF01E0AA9FD7188C3FFE06A23500D1D1C0A3C744ADF67DB
                                                          SHA-512:D13CE0B3238DA93E7D155CB1BE4A9F2C5A37CBA11BCC8FD44FAC1C219F9662E14F56025E9A1056F8E82D1FF3527F11DAA7026DF4EE7103BC20089B20EB557B5B
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR................@....sRGB.........gAMA......a.....pHYs..........o.d...!tEXtCreation Time.2023:09:01 14:09:40..Q....xIDATx^..I.-....k...w]..V..>..r..N..G.z4he..HH ....l .Rv...Zt..B";.............g.]...k.|...?bD.k.......1....1".1...?.....m.....gf...VW.....hf...KfS.f-.m......*.T.`..K3.!...*..\...!5jT,-G[....1afKK..CRY...B..R........ZV8.[G.G.)........|txb.........[m;x.o..-Cv8..5.v.q.&6......]^...-.....'...g+..._Y._...v.....#.N..G.;=>....1.l..b.N.6....i.k+6.\..W.vz6......<..rG....m<...J..,..c.4...X...g..eP...`..4...e..I2...U.......ye./...r....F.>....cwv............./.l8.Z.9...ml.Z.9.#?_.?.....'HY...5r5.'h.m.....S._]..c..D..~.c...J...7.....u.h..F...'K6A.V..m...b...}...{|..c.A...W..[i.Nf#k.|,...?.~g`.<..7.vq6..e.[].....3.....+..x.q.X"..xb.......b..5'.Z..b.1.[v..S.l.....=~d.w....t..]^.?.+....Th.Z\ci`..Eo4G...r%..R.W...Z..SH..P..(.".U=.Xx.d.s.%[.C)....\/.;u...0.[..s.....fb1...S...s ..v^B.23....R....6..A...?;....VZwzy\......S......./..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:downloaded
                                                          Size (bytes):597420
                                                          Entropy (8bit):4.896819863892453
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:C49AEC3324B40962F2BCD1F6A6157D86
                                                          SHA1:C802FD90E492AAC925729D9AB88D1E1EF9199CB7
                                                          SHA-256:493D02EFC281408E8B97250BF82EB09C39560022FD57DED44F2E4DF1C0C1B3B5
                                                          SHA-512:279D3E10E6F6C5E2DEFD1B8093C411843EFC3EE912DEE2D206096FE48EC5D22E419BF61D293FE8A193F43FE424CBE3A54AAFC45743EB33A2571F90959FDE58F5
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://ssl.gstatic.com/docs/common/material_common_sprite612_gm3_grey_medium.svg
                                                          Preview:<?xml version='1.0' encoding='UTF-8'?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0" y="0" width="83px" height="14402px" viewBox="0 0 83 14402" preserveAspectRatio="none"><g transform="translate(52,3894)"><path d="M6 10.8C5.34167 10.8 4.72083 10.675 4.1375 10.425C3.55417 10.175 3.04167 9.83333 2.6 9.4C2.16667 8.95833 1.825 8.44583 1.575 7.8625C1.325 7.27917 1.2 6.65833 1.2 6C1.2 5.33333 1.325 4.7125 1.575 4.1375C1.825 3.55417 2.16667 3.04583 2.6 2.6125C3.04167 2.17083 3.55417 1.825 4.1375 1.575C4.72083 1.325 5.34167 1.2 6 1.2C6.66667 1.2 7.2875 1.325 7.8625 1.575C8.44583 1.825 8.95417 2.17083 9.3875 2.6125C9.82917 3.04583 10.175 3.55417 10.425 4.1375C10.675 4.7125 10.8 5.33333 10.8 6V6.75C10.8 7.20833 10.6375 7.6 10.3125 7.925C9.99583 8.24167 9.60833 8.4 9.15 8.4C8.86667 8.4 8.60417 8.32917 8.3625 8.1875C8.12917 8.04583 7.92917 7.8583
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 2048 x 1280, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):986806
                                                          Entropy (8bit):7.961202277832682
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:60582F3E4220426A598254A3CCCD322E
                                                          SHA1:90F72C04682F7D256FB178B3C01C3EAB465AE258
                                                          SHA-256:8F12E7D3F9C27887D0CDC158063789DBD031572BC74DD6C4C22E677382E7D5B6
                                                          SHA-512:ED6EB2BC416EF3E38A9BB598B9CAC11A45EB24467704B5987ABFEBED30326E8BCE0461458C1C0C6473FA41A4233CD3636696EF2B63EB107B892492D0DA011AF2
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR..............p......sRGB....... .IDATx^..xTE.....;.!@ $.K..W........b...."."*(."(*RT.K.,. ....B....}.,.F`....B.<....{......s."6...X.V..`.X.V..`.X.V..`.X.V..`.X.V..`.X.V..`.X.V..`.X.V.F+.`..F...<+......+......+......+......+......+......+......+ .`....+......+......+......+......+......+......+......+p.(...mP.\.V..`.X.V..`.X.V..`.X.V..`.X.V..`.X.V..`.X.V..`.X.V...n...+......+......+......+......+......+......+......m.....A%r.X.V..`.X.V..`.X.V..`.X.V..`.X.V..`.X.V..`.X.V..`.X.........+......+......+......+......+......+......+.............E`.X.V..`.X.V..`.X.V..`.X.V..`.X.V..`.X.V..`.X.V..`....6......+......+......+......+......+......+......+.....0.p.T"...`.X.V..`.X.V..`.X.V..`.X.V..`.X.V..`.X.V..`.X.V..`....+......+......+......+......+......+......+......+p.(...mP.\.V..`.X.V..`.lU....*..J........~.......^......jy.?..`.X.V..`.X.V..`.X.V..`.X.V..`.X.[U...n...b.X.V..`.X.V...P(.prt...7TJe.?.....FNn......^m~.+......+......+......+......+....0.p+....+......+....U..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 1597 x 321, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):614766
                                                          Entropy (8bit):7.980699547496418
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:516C60557904F69EF216E9B4C3AD114B
                                                          SHA1:8D280C61D6A33C16D226E8E3DA0E9B22E3EF9545
                                                          SHA-256:8CFC0B5FC8246E2FA77E10540C01DC83338338189F4F0FF31510A0BFA5046DAE
                                                          SHA-512:34BECEF264FFD488BC06938D0B994661159ECE380952C7CE4CF25F8C3D27AF27939FE1BAD8E9DD5D9B3A7E0BB55F56A2723A704728530708AF1BC9C6DE1034FF
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/4KAfBiXJtSBKm2NA7pDKjbTXRKaTRhw--C3NUyv3N3wjv6W0BkF0j3LtvpGFSWS-8jctLn5FE55eq6VHeXnjGNBSeGDBJm1Ptriyl8R2zGjOWGBm2Sm_9CjVtLVQD8g44JyJfZ9sFyRsPHw18kg=s2048
                                                          Preview:.PNG........IHDR...=...A.....,@m.....sRGB.........gAMA......a.....pHYs..........o.d...!tEXtCreation Time.2022:12:05 15:24:02|......xIDATx^....I....g.c.9VfVV7... hj... P......ZjAp.....m$...Z.E-... ......Q=....U].U9Df..7.|.{]...~...].^...L..us.....;v..o.........h....h....h....h.w..o...P..4.@._..............U..............9......?n.V.7.@..4.@..4.@..4.@..4.@..4.@...NCs..@..4.@..4.@..4...<..U....h.....g/..*..7.._.9......9.h....h....h....h.w....6.x.l.4.@..|..~E...F../..lZ]5.M...~./4s....2...........^.n....h....h....h...I.G_.......yj7...4.@.........f.....*.n0.......y.4m............I:....U...c..x......|....h....h....h....h....h...........h....h....h....h....h............h....h....h....h....h............h....h....h....h....h............h....h....h....h....h............h....h....h....h....h............h....h....h....h....h............h....h....h....h....h............h....h....h....h....h............h....h....h....h....h............h....h....h....h....h...........
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 1024 x 458, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):89907
                                                          Entropy (8bit):7.987999265792365
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:5809BDDCC8419593236FFECE13A8B88B
                                                          SHA1:2D0419E1362016B5965CD25C2C127A7DFB4B4CCA
                                                          SHA-256:C210B52F87206685B54559573488F2315F1565DD00108C03C54DCF92F95F9B6B
                                                          SHA-512:371B975E38980A66528656C4DD1F178F3A8EB6E3D7E26094907E4F22E42EFA940D8AEE0544DBA5DF4A5C4FF1200F5571362994ABC504DEBF0F50D102E5B5C4EB
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR..............V9... .IDATx...y`T....s.L6.B...B@..U....V.-.[o./.v..V+.h.=.*.Z.r.^._....vs.;:*....U..K..BD ..3...1Q.M.I.....'3s..y..}...c.1..c...e...D..*....5>....C3.7.A.`.1..c.1A+.. oH[.D..a.BH`....7b...O......:.c.1..c.....X06.\.......Sx.d.....(>cz.e..c.1..c..q.^F....|.8..>..qD.W.y`OC..LJs....c.1..c....fdsS.....0.#o......N........`.1..c..0..{..%.f..M.>.0..^..JVF...Z..... ..#..`.1..c...J#W....6_E~.PGOj....3dJ.EgL...c.1..cLz..w+..............*...#-......`.1.~U...0F.;.._</g...c2.....v..}..0..O._'....`..@/.hL....c.1....sr7jD....Y.3~j~e..I#v.v....1&.H...\G..\.0...w_.,....9..6D-....[.0..cL..W..w..&.2...e2....-.#&.......2...y^N...M}..(..2{.........^.k..ol...c.1.&g...Q..0T.="t.T.D$.j.........4.,..ye%..b....9.].Ce).e..z...0....c.1...|...P*D8..n.?.\.....K.y9..i.IE./T1}..X<.S..!}.^.......=R`L?...c.1.......g.2..Tf.......R.P.<..!2..g....m.....m.I...+..5~."K......!S.....voX...eL/...c.1.....s.).......G...&."....".c7.aDne..-..h.8tcL2.x......
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 530 x 530, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):102986
                                                          Entropy (8bit):7.856775241218454
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:A84FB18F0182191C77C052D3B918B908
                                                          SHA1:7AD4F7CFF4E67C4851673506C02281D8C08162AE
                                                          SHA-256:742798B8FA93F784C48DAFAA33A47617981A653891C1BBDD6C10F6539B31A45F
                                                          SHA-512:FA3D3F2D2F00BEA8D8B173C460A7BCE4C75CECECA8E97C91F4A26D908B7D0D9BDFFB19ECCE7B15E40DFE694FC0FDA83BDFA2832763A6F73B846C05B972C8983B
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/VHq1WGKqA9BuJQgzj2BhTOHqjhkxF-SYeH_8PtR0bAzCFuUNG1fK1R8TJpIGajjrVlnYRl595XjuqGwfVvn8mZd4HI4biIZ6j4NbPFMTBN8D4joHE2IhhjCYZdxk5tuQdXyizqcwwNLR_qeaH8g=s2048
                                                          Preview:.PNG........IHDR..............=&... .IDATx....,...F......)gL$./..5.....d.r...a.._.....#2......................d...\w-................."q................\/.wSw-.............^$..................E.n...............U.............w3p.H.M..b.b.b.b.b.b.z..j.b.b.b.b.b.b.n........^.\.\.\.\.\.\/.W.\.\.\.\.\.\....."q7u..............E................^$..Zx1p1p1p1p1p1p.H\5p1p1p1p1p1p1p7.....]./.............................f.z....k.............."q................\/.wSw-.............^$..................E.n...............U.............w3p.H.M..b.b.b.b.b.b.z..j.b.b.b.b.b.b.n........^.\.\.\.\.\.\/.W.\.\.\.\.\.\....."q7u..............E................^$..Zx1p1p1p1p1p1p.H\5p1p1p1p1p1p1p7.....]./.............................f.z....k.............."q................\/.wSw-.............^$..................E.n...............U.............w3p.H.M..b.b.b.b.b.b..H.....>..............k...............E...............X...?...|..+..!.r._......._...,?..N.......\...g.[......~..Xf._...~.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 39708, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):39708
                                                          Entropy (8bit):7.995101602136828
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:F311A35802EF8FA61FA06206EF76278C
                                                          SHA1:6179B813223849FAEB0835B285A05E5B2A8A4AD4
                                                          SHA-256:FF8C9A38C906236A4025B752DA6A83403DF53F22F0FB8B88155B7B04A5229904
                                                          SHA-512:44459C9D934891747B017A83489905325CA9CA5BD4232953AA4AF6770553930C8D2844115650E3FD5415971454DE866EF57EECF7C4ADFB1F1002601412A78390
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Ew7.woff2
                                                          Preview:wOF2.....................................................T.`?STATH..j........7..`..6.$..<. ..X..0..[.~..I.~+.H..)&y..a..\16.........`.^...@..6........IE.L3I;a.@..(..!..{d7a...]A_1`.(..|....0..9b.Z...`u6.CT..w..w....`..?..q..?.....e.....H_.~...z......|.P...J..m...W.."..f.%...D..ew..&...?QJF...a.f...&.,.Q.r.....L....D....-2/..a.{....A..M.....2k.7..&.5.d.#....z....a.<. |!..CfVV.>8s+......K.fZ.Z..H....\.[..u....d....E........J...s..so..yg.-.....R.o../[.D.8....].&r}.H..$_..........9......\...I...;@....fA..u..I] .#........s.[....D.z.vd.B.-4.....7.#./.oe./iY.o.D!;;...mv*..&a..J(J.E..*....L...M]....t.........m.+7YD..i.6.>i.*..&!!. .%@. .R.jJm.NO.....vj..u;1..Sk.........L#......k..Q....p....W..^..%Nx..'q..~....Y.z2.U=A.Rh$..h..f..w......s..r,......Z...m.3.I...u".!n.i......|.w.[.g^.!....Y.1.O.7..i.@.p...zM.%c.!....e,.s......c..e..e......~.Z;MmB;1....J$.....Md.L"..mB..>&.R ......].r....0..l.... @X..l............u....kE.@.P.P._jy.Q.......A..@I....."
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:GIF image data, version 89a, 48 x 48
                                                          Category:downloaded
                                                          Size (bytes):4600
                                                          Entropy (8bit):7.164307849093425
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:9B7646D946BE8DCB9D742ABD83BE2159
                                                          SHA1:F9ECEE76C0C6D0D3D01F551F912B54D28F4ED9E8
                                                          SHA-256:021203E0F3985574C5800D24A809BB5A5726234C9A4BED0517899EA4AD095DD3
                                                          SHA-512:2F7D73FE8C22F9F287A631B8A2B773F68689383B97F80D82E10783FE0D3E57E5E7AA6196AB06060174A0B1CB9AF42EF40048501E3273E6F4747CA70C97F0FDFA
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://ssl.gstatic.com/docs/common/loading_animation.gif
                                                          Preview:GIF89a0.0..V.............000aaa................................................TTT...............yyy...]]]..........\\\.....AAA...ggg...............bbb...HHH........rrr;;;444......sss......oooIIIqqq...555.................""".........###___zzz...............GGG....................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)" xmpMM:InstanceID="xmp.iid:4121CA3DB1D911E3B6ADED756E208530" xmpMM:DocumentID="xmp.did:4121CA3EB1D911E3B6ADED756E2
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 589 x 808, 8-bit/color RGB, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):104749
                                                          Entropy (8bit):7.992072543835049
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:C9F2681F81154E3735917788B69F92CF
                                                          SHA1:02FE268967D3DF96C7F83DCA2966311F2C3296DC
                                                          SHA-256:139D75EE60C04F9AE8CEACA6A0948CD6AF325BE4E24BA0A08DB753C9B9E544AB
                                                          SHA-512:4677F1A3C61CE4EB7421DA3A72C677F5C2B409ACE17279EC24383FDB510425BA06EB9924C3194FC3474FD37912DE0F1C69EA2050FE56F82D2B56A95CFC560979
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...M...(.....].CR....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^....E..'...&Xr.d..T...(...#.....x .y*..).?E..$.....,9..q6.N..z^S[..3;........]]].S._u.........@.H1.....@ h..='......s..@ h..='......s..@ h..='......s..@ h..='......s..@ h..='......s..@ h..='......s..@ h..='......s..@ h..='......s..@ h..='......s..@ h..='.........b....,....@..g...T..{N ..........@..zN ..........@..zN ..........@..zN ..........@..zN ..........@..zN ..........@..zN ..........@..zN ..........@..zN ...........Iw.&....[ .n...a.o...$8....r.kC[..}.o.>...tar. .M.*~_v.t;..F.........A...?HRr....H.....hB..Pr..=.....l. ..&..\ ..>.Y.Gv.G.y.."...?J..Z,...|.]%.........z9Q<Q.8&.<...=..`F.Y...y..J^.<...:.S.6m)v#p..}.(9.X.{Q..7\P..e].;.......E.s..<....gy~...1xC...0.|-.0...ew..F........:..[..ynr...c..>.u.Zo.'J.....R..7..'..a....s...`..._.W..9o..O.t.A-..c0.p......w.......s..N.x.u.u..={.y.. +.B.6#`<..H....R!..+..t;.......Gr..W..x...VH..}.j...\0.{.(...m....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 2048 x 526, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):95713
                                                          Entropy (8bit):7.884903194180955
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:A74FBE4B54A6F0D0FCF15B0EBCC9E425
                                                          SHA1:C7846DCC857600FD4B9F21DA37CAE7B5E4E2CA0A
                                                          SHA-256:89A20803C98C2F824910C3AFC204E21F0741B2C9B2690B3221711123ECBB807A
                                                          SHA-512:709319ED140EC4F48A628C0A913342ECACCB2FE5BD4AAFDFCF510BC31DC2A21E545C72E977B4F1BC6234C99789FAE5F2500C7C7F59999737F251E3033790B6CE
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR.............,.......sBIT....|.d... .IDATx...w.me}......Sh.(*(r.H...*....{..&&Qb~.j..Wc....H...b.AA.P@i"U..jhr......._..r.5.vy.......s.......z..........................................................................................................................................................................................................................................................................................................................................................................................................................7+i..C.............y....}...+l.y...................m...n..l...?b{o.[...............5m.i..m_....s........9._c{............`.E....#.e..IO..8I;..H...V.?..uI..oI.P\L...........p_.l...l...F=....,..;m.o./%mV.............0....!.H.4)d.....^o....Y.............0.........^...s........l...C$..>1..........(.....:3.w..xI/..[.y~....Z...[.7"..Iw...........`X..........t....4}h.Z-;.}..J.r...#.lIW............l4......JIO.....J...4.T
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 1620 x 1526, 8-bit/color RGB, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):4008462
                                                          Entropy (8bit):7.993011039806712
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:FE0FE28620AF6854D6FBDFD59F2F0096
                                                          SHA1:F78F8054F498786104FD7279896BA3E82C684ADF
                                                          SHA-256:0B8212D5E4DBB7F88E3599C0C15A000203F677EBB251A5760F1E12B0123252BC
                                                          SHA-512:B26F59AA52EF99C827446B69EDA05D186F72DDF3FD9D337D04231183DA6BF8192F67500D164EB1A859E04CB6401B3B06A5A92AB96B8EB71A62D47CCB73093B10
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/OgjlMMhv6gxopZ2ywARISw_ipYa6SmHhz8kLy189k24YWtLABxsfvLm54um4O-KHyRMJHCmx66vNKUKxjJwQ1GCOTpgkPZbSNE2hHTy4VxQjui65E7fLYwwpmMa1G6GB-y7Wv8NcT6KHCMghMGk=s2048
                                                          Preview:.PNG........IHDR...T.........}P... .IDATx....w.....A..,.VsI.$Nn..n..7....$....IJ.(Q.K.d..,.x0\...{.>8.`1;;X......N5.O^k?u....V.N\k=q...k.W..K...'...DC;..........W..i.].o;U9....W...hPKN5.*......bJ.|....Al'...'..._m...n......I.s.1x.)t.)T..F+....U4..u.K..r.9i.b;.....Dm.Y...v.9@.t..%|..>....ikPl..*X...V.)T.BU.P.%Xi.VY.\e.....-x.F.J....e...&).....3.H.-Ta..Vl.qDPn.Gu..J..o..p.-|..9m.T..Vi.+[...=m...D*.B....W..a..,5.'.:...H.#r..f.E.h..&....:..:m.+....(.W....)k.u...,..q......TXa....]..}^e...F`A....*.......s..r.....tD..Q.E]..}.v.........i.U:C|.F..3...WLm..9.l..0..P..'5-..#..p.+L...JW..igD...V.m..'y.?.=.v.D`..U..Y.....r..#.8..St..Mw.j.T..8$.*U.....9W.Q.JW..n.U.....P.y...9WL.x...krY.g7..9.....3..Yw....r......Ye;..8b...i..S....x.Cl..h.3Z..y.5..9W....w..].K............|..;......;.E.`K.c...vN|.?..H.......Qo.+...{{.|}..r.{..../..........v......{.f..../{...s....].}l..t.....3_w.}..~$..h....S?..~K..f...L..N...?....c............R..||*.......d$..g&..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 958 x 737, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):57852
                                                          Entropy (8bit):7.8917706392987945
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:0371778743B050AA5D811692EC224BD8
                                                          SHA1:CA1B35E6C48322DB73918FCB9411CB8F9103B2B0
                                                          SHA-256:F25D0DEBD42B5B1FC41B05C98055BB99574366E497A95FFA6BACD4395ECEF2F1
                                                          SHA-512:4B1E13B26CF1CC405B6127582006C8C6454D20AFEA45592984FAD56AA4F1B39891C496C98CCBA942E3231A482E092DB6A9AD08F7C4A57396D79597F994D58138
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/ecSQNE8azEl1Uyw1rG21oWUVPZMrC6DQUq0N06gRFrRhBkqUf2fuJ3R93DPEdf7QoU6m5zy57QAqIfpmzwAjYoXrbWHA2F-zbgR7PVe8uhRblcnpxL1d1Atkl7ahM2IMskFmrkkcKQfaOoDnFgk=s2048
                                                          Preview:.PNG........IHDR.............x.x.....bKGD..............pHYs... ... .........vpAg.........@..R....IDATx.........+.....(.....{.-.w.E...c.Xb...[...T........o.C..{...=s..{..YX.2w...;.UT.B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..BH....[de.-...V[m.......:+.l.M.....fe......n...5...;......w.F......N5...;gE.....K...9..n.eE.A....ge.=...{..{|....J...3B.'.G...9r...-.....M...i.r~..&..]^Q..o[..}..j...F.W{.........G.o.....D........3....7...G.>..e:.....+..zM{....Q....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 90 x 97, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):21295
                                                          Entropy (8bit):7.979471453209373
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:E79F6DC854E1D64E2D6F8CFEE6ABDBF5
                                                          SHA1:33038F17DE85D9F5AF1592057648ECD2271E9CF6
                                                          SHA-256:D0C4F1D7BF3FB7C3B92A6E7B3B318EAFEE69C4D0E02B3582290ABF205ED70F52
                                                          SHA-512:76EDB229B8CB4CD64E44A0FF4665BD812E5AFB442EFC61FBD521FE7F5C86EE56ACA71ECCDAB9D7A96BA0EE04C02C3918522B760163E87B6CD0EBCDA763FE29FF
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...Z...a.....V..l.. .IDATx.T.g......{.s.97..........&.3.-H6$.6.`./.._`..?.a.0 X.m...4.Q......T.....'.c.S-.Y].[u.9.?..Zk...7.........;..m..9DaL.x.x<{q._..ox...ij.j.qi..{.-.~.......G8.K|...b....5;;..&#...,...>.$..\\.....o....2.......n\...+.^...ph..,.....|.j6'].9=9..2z.>.......]b0...R7ppp.*I.s.C....WG.q...8.?`1_B....E.R.9i....u.&.Y.sqz....w......{]....E.n.!....m=p.|.E...GUW.U..C....l2].........h.....G..m...1.......n.*[..........|.$....\.u...i.d..u..[..5.)+.J.E....f.9g.S...uY.z.N.P..Q.3....+.|...^..O....+. b.\..9W.\...=B?`>.._.....Wt.1{.6 ....Kf.....8-MYS..t]....!......8...1..esc..xD....!...t..e].....i.;.eS...|.:.G.y\.....9..+.[..Zh...Ysp<. ..V-.)yV2.t..^.C..l...#&...=.^.DP.|._r.t..OC.....)..)....*..j....k.q......[7.|u.....gS~......1..>.....x..bF]......1u]...8......f2....P..Z...)...85.....q\..A....;Cv.ms.[..........qC........l..y!a....<.E.I.h...1...J;..Y..V8x.o..qa{{.h<`>...k...]n....&..!.~.N..o.....j......../.E
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 450 x 450, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):6707
                                                          Entropy (8bit):7.7207023256820735
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:BEABC9971ABCBAB11B80ECAA2057D676
                                                          SHA1:63E2B2380EA5E56DCD845470EB639AED5841E45C
                                                          SHA-256:5751E13236BA98AA32965B2F6386D20F22AC20BE7FA595AB15FC672C1B106E8C
                                                          SHA-512:48E0E8CA2C79302C1C19BF7155648BDCFBFF19102C847A25852827574014EFB3BA17C0F6A508ABB8E9136C34295812FF67F132C8C37C3B86DC07B8F1DCEFBD54
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/MhXx8BX8iuxFkDjo5eLzyyBy3EjTvEdG6QDOOSlxT_KULGpEexKNmMw9yIJuQhxeSiiFvN-OQxj-5_tRPoyeC3tdMxC00Jg4zj6TmbZqxBD2oycPlX85BhGXX6lAFQwHcGKIuW5p2GaGKewlMeU=s2048
                                                          Preview:.PNG........IHDR.............|..E....IDATx....r...Pxb...=..EklZ*.......8uC.I..>?~.............$.....B.FS...M!.`4.....B.FS...M!.`4.....B.FS...M!.`4.....B.FS...M!.`4.....B.FS...M!.`4.....B.FS...M!.`4.....B.FS...M!.`4.....B.FS...M!.`4.....B.FS...M!.`4.....B.F....x..?N..V?..<=.`...\?~..}....w.....o..>n.S....|..=....~..T!...~..S..5......v.....U..wr].2..2...o.....j....}.n.....X.{|'.%a=O...e.!..D!....n....F.Se-J.B..K|!....Z..^n..o....T..u9..v...._.....B.......v.....U...e].W..'*|.8!...H.W...J'.J;....o..u!L.P.>.5a.].$.t..VN%.N.Y...&.Z.#...g....8_...I......|w...~O...U..U../...'..WLK2Iw*i.TBN....~.1..]!..g.*..?.T.;...|.?..........P:..iI&.N%.J.IN..:..C.BH......v*i.TB.d.V...!..o(...mu...ew.......W.*.B....j.....[..vR7Xz..D.....#}.<k...F.#....-?....W.'l$..$.7...y..gL._...Bx.b=!=acZ.H.~....1.~u..B...5......OY....7.....q...'.....6..C.H.~...VL._.0..N.......4..~.....w...'lLK...o.<....y".`4O..TI...d.iI&]....p....+N%.LK2..B!..Br.S.(.L..3.R...M!.`4.....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 626 x 395, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):261137
                                                          Entropy (8bit):7.973629666446123
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:29090CEE1B4B74537A22F4B5E5B94021
                                                          SHA1:2459F0CDD9C82A957C46D1F644A74D2A8343F111
                                                          SHA-256:602649B65D368288DCF09070115373FBD21C844AC2B81971F91B6E63D3782365
                                                          SHA-512:D6CA589398A6F5C8173DDD8BF2B7605837E81736074911115808FBED525A9A66E5B42B110863AE8E5DFABCF193E08FBB70BAE8B728559B24544C4E0768D22B27
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...r.........C[.... .IDATx....f.y..?0k..E.t+...o.D."C."#..P.8HV.....V.....H..=.v..eKV.E$$a..@.. .*..(.P..3.........y.@...g=;....:..>{?...>=..s.....3..N.>.B6....\........?...?}>E{...t.........g.......x.z....?.@........F..._K.~....o.~..C.~.].K_.l...O.O....S..'.6...|$.._.$....U....2}...Y.r.Mi............[.3.V...l..5.9..i..o.n...=.L....;m..]=............K~#E.t.....m.w6.2.....5...w..X;....i.........z....-.9.m.V.ykZ..-i..f[q....oJ+.|}Z..l.....r....^..j..ib...3o.F.[u...X.c.gR..3b..1~n..3.vC..c.;.5(/.|mZ....F\.........t;..........V.>.o.n....7..mu.q.#...-.$..K6_.j.Y...-.vm.l.&.m.z...m...cY.{.:c..J...h..=.t.U.[2yeZ.a_Z...N.}...8.X...7^..l.<......MWd.m....`.e...6..~.KS.%.W.....m..\.....p...[....i.?qa.[si.-^}q..x.2......8-Z.I...`.L..{s}..S4......`..\..l.Z...d.il.%....4-Z.wrYZ.....c......q...z.}.....^.?..4.u&..Fy..Ks.......\...M.V..V.....y+.NsV...<7.7|~.s>..5{..{....</.8'..<.4......g.^;'.Z^l...K.j.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 56652, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):56652
                                                          Entropy (8bit):7.996677318646301
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:D2522C196F91ADD2F48880C77F9E470A
                                                          SHA1:23915B3B2467109154522CD666E0197AAB74E82F
                                                          SHA-256:13127C59228C485DC59E44C7715F4DA7D540DF4299B6573A5FFBDFADF2F911B4
                                                          SHA-512:AD79D910F1D3BFABF6F435780B3CCE7E782F461E5CB665075CBD440A6959C4030857E61F455337789B415656377CFB9FA72E7A3EFCB63C0A34653C175C600EDB
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/poppins/v20/pxiDyp8kv8JHgFVrJJLm21llFQ.woff2
                                                          Preview:wOF2.......L.....................................@.....&.`..R......y.....6.$.... .....H[.Qr.k........?-...q.7w...y.....;.....n........s.....^HK..L.M(0!<fB.......cnhi....3.-.rC..;........N.c=..Y.{l...M+.9OE[..=t....2.PD...',...i.+.g).r....=...~...,B...i..... .~.W........r.........{..6+N..OC.......2.^....:n...I...C.i.r.W.......$..3.,..o...eu....D8.+...8..(E..G.6.....h).......m...............HB...qs..7..[+.r.M..H.!.@pl..W[..j...Z.v9.~..D.vAe.X.5=sG....v.7F..~..d*...".b*.M.T.........Y.<{.;q..9......f......EH..m....!..`...*^"s>O:...m...2C.[1..3.. c....)L..`.w.l..$...../..9.R..&....(.9Jow.+..Rw..<.'v....>e.\....+m..>.sf.`...X.._k.X%U....!E..V.L....3,..}... n...?.-.....)..IHH.(1.F.Q.jPH.Z*.@e..@.jF..@M.n.Ye..s.[...#s.!...+.!..W....F.R..#...~..B.P...B.P).?..*.n..t{...X..2..+....4...)...".m...]....wM`w/{.9z.....EDl..._z...V..( k...exP..W.E.i.......j.{}.d..64 a...Z-C>.TL%...S....5.....+Km..:+..........+........0p...dB.....qB.........uo%....0.....'PB
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (2649)
                                                          Category:downloaded
                                                          Size (bytes):188905
                                                          Entropy (8bit):5.479027190828768
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:F4BDB7F98744A001B7691A0EEC8CD79B
                                                          SHA1:55C5158DB907003A166990C5587EC49CD567C847
                                                          SHA-256:11604C89867654054A426439E60F8427BD92B47583869A7E19E51905608400B7
                                                          SHA-512:5DADFAF0F1B7113DB2EDCC7EDA26880450DED1EAA2FACAE5702CD0A3060F746D64D5AC20DE9ED5980405CD51B77C39F345C452E6534F16FF8212512C7B01796D
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:"https://contacts.google.com/_/scs/social-static/_/js/k=boq.SocialPeopleHovercardUi.en_US.0ACUFw7IVmU.es5.O/am=AAayAQ/d=1/excm=_b,_tp,hovercardwidget/ed=1/dg=0/wt=2/ujg=1/rs=AGLTcCNLalvoxwppCqE9p1bPZQZWR2Aadg/m=_b,_tp"
                                                          Preview:"use strict";this.default_SocialPeopleHovercardUi=this.default_SocialPeopleHovercardUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x1b20600, 0x0, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0 */./*.. Copyright 2013 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/.var ea,aaa,Ea,caa,Oa,Ra,Ta,Va,$a,daa,eaa,qb,rb,tb,xb,Ab,Eb,Hb,faa,Kb,Rb,Sb,Ub,ec,gc,Zb,sc,iaa,Dc,jaa,Hc,Jc,cd,dd,Ic,nd,Hd,Fd,Id,Jd,Od,Rd,qaa,raa,saa,taa,uaa,vaa,waa,xaa,Ce,Eaa,Caa,Oe,We,Gaa,Haa,Ye,Laa,Maa,Naa,Oaa,sf,Paa,Qaa,Raa,Saa,Hf,Taa,Uaa,Of,Waa,Xaa,Yaa,Zaa,ig,aa,jg,kg,$aa,mg,ng,qg,aba,vg,wg,xg,dba,eba,Gg,Hg,fba,gba;_.p=function(a){return function(){return aa[a].apply(this,arguments)}};_.r=function(a,b){return aa[a]=b};_.ba=function(a){_.u
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 500 x 352, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):74341
                                                          Entropy (8bit):7.989710676188031
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:9C94EA86B5C6A32720BEA12FD15CEA8E
                                                          SHA1:962E4D0ECBDAC16EF5B973CEBF5627CB4F5ADA17
                                                          SHA-256:E459FE5C554D0088D76A42E4E223916B97F84BFA04D319457DBCBA166A66CFB5
                                                          SHA-512:B3989FFF565DE86E322C688D007EAA65F05540FF4CDE6234798E8B4AF91D10FEAD53AD81E3918AE3E79FC5FC8BD910161EFA54CA376AB346F1EEC5639019DA0E
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR.......`.....M!......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.................tIME.....(.X.u.....IDATx..w.....{.....rF9....L0`............w..].8..`..D.3B.e.4...t.x..Gu........~.3.i....{.{....\P.......%.....4..`TA./..k....b..b.pBEL58....k.`O. :.....a ..#.....`..d....&L...Kg..Gr..-+....f....+..T3.A..,Y.rD.dSB2)!.....sp...0.e..9(.rp...8...p...`......s.(.@9.@..SB.!...FA.!`...R....... ..0.<.8.M...&.Hh.,R.E.%.+K..%.|n!.........{n......B.(.....:.&CB7..w.8..l?f.e.'.m.!D..".zd.."..%.....#..2.n.D..$bc}.........;..-...A...pp8...[.....i.`.B..I....[...........8.b^%.P(..#.E........G.D.........S.@..&/3L......0...._^9.M......o. .d.&.`.Hh...q...81.IN..FP.k..Ut.B@...8.0...%....K...$$\..I.0$...3~./....$.JL.H.l.;A...0..R@...."./..... .......p..!....Uy...{.@7f......Ww6..k..p.pZol...d..2....+..#..*......e.(..&..*$.......:..3.C.`.1..Ft....hbF$..D.-c8..u.3..q.@H...L.U.U.....?.{...Kx7....B.........Iw.y.A.#...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 58892, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):58892
                                                          Entropy (8bit):7.995858140346243
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:386F2237074CC59495783195EA1F1295
                                                          SHA1:81B3014B28B6E7EF2FDB39ED73D18EE38F1C36A5
                                                          SHA-256:66A070C331573AA324FA2DEAC1A1B42B2D58E9660268555EE382D857E651E33F
                                                          SHA-512:CEEF23D705E9D11C1FAD6D6704F2D1B3A59EE65B85CF240483484AE213E30DC2B59370BCD2FA61016256468A319B5033FB6F48C505BBCADA79B7489C1EA36CD3
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5Ofg.woff2
                                                          Preview:wOF2..............58.............................t..(..T.`..(.....m.....h........6.$..|. ..r.....1[&.q.....uW..g.;.T.6....d..^!.X.r.C...|...J....M2....x....P...M.@...1{.%....lJ..N.&..8..n.- ..a.c....~:...pa0a5Z...E.^...i.@M1pD.K..zb2Y]h..n.h....~.../...-..X.h7.J..TR%U2u...6..|($)i`......<.,..5Ex.X#...w/r.....W..3.J.G....Pe....b.........Y2.~.i..fG.....gq...... ..9.x....?.S'}S.d.C..;..L.%..+...*.=.{...9C....,.D.s...F..)2B....T..h.H...H.U`.......*.......Y8...q...%...e.++#+}...tv.^4D.$.....e......`?.^o...P.Y..q..0.L.../.......v...%.1...,2.L.(..~.............<......4/c..zIIW..;*+Tlf...S...]..b.J:.NA:..A........f....R..A.Xa.Ph..Ii.......B...........J..i.j@..ZW.........IV.....P..`.+!.2.......d~..<$5...S*....{....e..-..U......g.SH.}...........~........,.R.d....P..t.?..E.A,...UI...z7.7..x8.....0.. !.cs.~....U. .)..l..{>.DdS......6...]x....X.=.*.@....T..\..9?O......bD.`D........pYq.S.t..0lE...WP... Cc......lZ.C.....Cwp..V/....k.f^......b+
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 282 x 179, 8-bit/color RGB, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):76966
                                                          Entropy (8bit):7.9866050313168175
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:257402A786CCA351A8F8F0AC92C8E778
                                                          SHA1:B6F73E55D5A6509BC9349B5DFBB3DFCA61DCF954
                                                          SHA-256:3185E812CEBC8B429D16A0DC77E746E317E9C3D6871D759899281F05D65901E4
                                                          SHA-512:62666D2592C685490C27CCD069BF2EE5AEA8D586CB428B8574490FD157D705CFF3777009955BD4B52874131512D71C390CB20708BC63BEC09429F8D22CDA9AC1
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR..............D....@iCCPICC Profile..H..W.XS...[......H..."5...Z..E........T..k....U.......(6...e],.7).............3...@..W,.C.....J....S.......@......Y..Q...........Nr.......Hy. ..g.|....W..B..r.rR.X.a.... ...8K...8C..(l.......F.r%Y.h\.<....54z!v..".4.......!N....!..33~....f.&..5..sQ..`.T.........<...X...x..a.n..D.1...QFt..:.........lYx...5.I.0g@.b.>78.bc.CEy.Q*>#S.....t..............FIA...Z.)a.T.9.D.W..,7.....-..1......).[....!..Y......Y.........[A./...)...LIh..,_:0_lc............Zx\E.p..e...4.#......_....;.L JJP.|....+...q^.......y...E...xr!\.J}<S\...../..F.*....(.....d.f.....m=.=.N....@....8....)....&.b.'D. ......."...d.W'...-R...O ... .....D...c.....+..........w...(.#......$......P.=n...x.....3q.y|.'<!......:..&.K$?E9.tB.PU.2~..n.5=. ...Ce\.7.N.;.....g..Uq...I.o3..i....d.<..H..y......<.?.G.k.`..=?.g..}>l#....c....I.<v.k...8..bG.xpu=V...o.xr........<.R.Z.n./.B.d.;....S$..B..~......<..........|}..S|7.....?..;.....;.q...^p
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 37488, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):37488
                                                          Entropy (8bit):7.993533567842416
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:2A7652831C7699009E0C25DABF93430A
                                                          SHA1:6B0A143D883AFB8FF3CA2BF55B448AF8B68F2F89
                                                          SHA-256:C3525FCA875BF7203E92F116E0C5532DD5B5FE0F0CA5E12C6C4C8B9BD77566E2
                                                          SHA-512:5AB58B2A6B9A39A2F14E824E9FA0005D2A615A95AD1496025C1DB67EB6B7F9F67ECA26EC96665EFDBCA86AEE237300714E52705777503DE1D0F6EFCFD4F21D0E
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/comfortaa/v45/1Pt_g8LJRfWJmhDAuUsSQamb1W0lwk4S4WjMPrE.woff2
                                                          Preview:wOF2.......p......................................p...r..r.`?STAT...6.....X..!..P..6.$.... ..h.....[.|.E.bl.......nRU...9...s..9-...C)(.*.Z.....".d......!..i.i...6E....A..f.-G.dL...L,%.Q....,..Qs..........'.kF^.3,#w..!p..Z.z..~.?2./..^.... U%U..#.y:.f...Bg....G......y...eT......;..~BPZ.=..4R.Ti...nb.oG.r..j...P..J..u.....4M.<.).Y.K..i.S.E...%-...>b..(AqH.kv.@"......h.|g'.F...T.....lM.c\..^.{.w..)M..$H9...&.}2a..I...v.fL...J.5...6.Y...(,.aO..`...?..M<.x....A..N..!"O.).zU.7=.S.V....{..p.t.|.n...Y.......m.....G..a.R.PI..(i.......DZ.lb..`.`ba.5.Q W._...9..A..O....}2.&t.)-r.3.).n..N...v.-.;g.a.'.l...6...(..}.#....Va4..7..`.C..(...,.U...uQn.s....5....P....,...T 8..v.<...j........B'c....Ah4Ba$F.Y.sz.eD..?..w..*.N".......).o7...j.l../E.5...[J=..O|s...r..5.C..^7.:m.Zy.`.......K./....}x.?.u..............mJI%..UhiRK..._..ME....-6.......)c.....2............?..X..D".#..}.........mh..nm;...r@r.~....i..@..?_R..x.*..Nm....p8..p.i........\._...P=.u...v..W..eCmw
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 55768, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):55768
                                                          Entropy (8bit):7.995878413553503
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:ACCEBD868473F885C9DF55B57D20F325
                                                          SHA1:FBC37012E685DA3B0ACE760620D526C19867E189
                                                          SHA-256:586C02649556513EB8A5358B73C1A001566445D676AE29EC5DA2BA7F9BC0AEDA
                                                          SHA-512:B4D17B02BEA1EBFC127767881D43D55EF521D8530DD435610BD0C2BC19CF4194D91E8C87907DFD13373644A3D17C3E808E2E1EBCF4F78762DE2DDCB4DDABE22C
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/raleway/v29/1Pt_g8zYS_SKggPNyCgSQamb1W0lwk4S4Y_LPrE.woff2
                                                          Preview:wOF2...............(...k..........................^...n..j.`?STAT@..B.. ........t../..6..6.$..h. ..h..y..,[q.".I.P.`...br.,P.p.u.9Exmt.kxx...9.`n......dFK..........[2.5.de.vA.....X....NP.h..1..eD..f.Q.d...MJ(...]..%(...(..4t].p........1&Q`Hh...... ..Gb.P.[.-...hN........&lL.......R....(....Q..%..7'AA..)..q...p..V.iW..s._M%.H....t.6...[.gz.3.....<.E.C.0\M....8.|.d..d.U...z.ZtI\...:.....>+.....*,.ov.>.....r.o.=.Ol.:11......I.-|.P#K.u.].x.8"..q..IWO..BD...%.b..yJ)%..5..UR..X.V..K....u}...'..`./N%C..J*.|.2b...(ze..e...JS....3../.(..l..f....[..I..!K....s5......r..4...l..W.x........."..'...D.bDh...3...?..{o.c0`n.T:F.....#)bD....6`....!Q".R1h.4.P...._......RD..0......'y....1.b..........-....Eq....l4M.0.:..a1.a<..K.}w/{........@.=|&..Q}.H#i....`....&......,!.6..7.0~:... .S..q.`...mf;u.qo...".rZ.G..r.....))M{..nTYr*l.P.i.....N..A...i...7U.......^.S...|..AF=Q.Kh.;.".4..B8dJ.8.FXt<......P..............*.:.,...8`.(d .f...4........+&X.....G..H(n.O.i..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 277 x 194, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):35702
                                                          Entropy (8bit):7.987101662231865
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:8CDC06045AA194E7F5F6EE1F1B460E8D
                                                          SHA1:2B2B8CA7020ECF57DD966AD1164EC33345939912
                                                          SHA-256:1402817583554D2A7FDD9DF79A0F539BC6542F1724732C28CF3511E0FA1D6219
                                                          SHA-512:FAD6AE6CB7DFE6DEF6766ADC1DC4A4BF34172FE5077D19440A8FA01AB7DA5C03EEADBC211D2DE5585F13A112BEFA5CAE9E8550271336DAB9BCCEAFF021D3B6EE
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR.............g.V... .IDATx....U.y..y...9g..... 1.T...^j.Xk6.*. .(...E%.X...^_....m..H..Z....$^4.H.5 G..x./..RC.1....u.^.y...g.0.0sf....3.={...Z.^..iP..!X.........kE..9.x>).|....Qm.`w.F.."..(...w<.6...s@.I1Q...=QH.......D.b..^.VY6J...El.vM~.m....^..E......DM..8${^.z.....u........{..`.R...7.!@. k.].........X.....A....BM...(.G..C...i.n.x.@.. *.......X..J.. .%I......@.KbF ....^.!V.V..7....-..F`|.d..z.Q}.J..h{).G..MJs.d.@ ..`e....S..-..-z..R...FT.T.$%A$.."N..e....y.(}...0.M.....?....hVD...5.%.m....P.....4..f.<...s....&.\g(.B...}......l.......<Cf&...,."..5....."Jr.K..(.<Yf..o.....d.....u.M...>..+......S.*5:iY2.6..^..Q.....d."...,@.t8.......;....G2....a`...a.. ..Qp.s9s.....l.......P..{......D..7Af.=n...u..E..;)...6..R..T.5.R...{..;3.~.H.&.......q.P...5....#eJ.w+V...Z.#......8.7.X>.....#iXf.....$.Ob.\U....w..Px!..U.,.....6ky.w....j......-..u..WW..fq..jB..v/.vW....."V.a......n.......QhCt?.W...-.ac.K.J%............-..an.....L..d.9S.c
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 64164, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):64164
                                                          Entropy (8bit):7.995558995622934
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:8C548F65E1DC239D9F8F4F3F52457E59
                                                          SHA1:9A1F4B732127BB53F1F17EA6C905A886A456FD62
                                                          SHA-256:1382DECC32857B4DC59FAAFDF57088D9F6917B18ECE82CC47F84010224008C05
                                                          SHA-512:EB3B25CA9B4F01B96E08BDA238FFB704EB9D80DEB13CACFA246E27BF4686605A829EAB23D328ADFF1E03979306E95A30494EACD26BB13F3021CFF6C17DDAB5F5
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/spectral/v13/rnCu-xNNww_2s0amA9M8qsHDafY.woff2
                                                          Preview:wOF2..................>..........................F...>..".`..p..F..v.....0..y.....6.$.... ........J[....4..^...o..$....CL.@.@Q.....a........}G....mY..P;.U................O.R....lr..OP.A.D...jkk..P,...T.*...[...u.C.>P5.pd..W..'.7..25...2UA...{..-.r.*.46.....T..&..k.s......}..\U&C.}Z[.Q..Y.y....o .Y..d ..@..l.J!...0.9c!...K7..J.......C..n.0.O.........UrF,UJ*HD.".Q./.b-..7C.. ...C..P%.\........jk..Q..u.$....74..+fn.B&.z...[...$.2U.J.7..z..'\9...9{.eu..Z..e}.d...|...y.V.,e...P....e.:.Iv.?...(.je..d........@..?p.R.b..//..W.f..V*f%.....T.K..b..I...q9.}..!/..tZ...5j.....g`.^Tp....p.g._4......(.t..?3sjV....F<.=S_.......kR-...T.......\.o..}/\.O..7....I........G......S'.$$}\@..zGp.J...Do......@UU.,.W~.,......7.H.6...$../....U.Q........F....r..4.]...%.8..<.-R....'...U.:?.4.'.fY.1vl..!h.&.i.p?...p.{...<.s..p./}..2 ...=..#......{.G...@.p....@.4k.`...u...........m_.....G..]....Y0....(.#F.."" .*Q.."..(.....Q.3.JI.J..r^....Glk,.....n.(..D..e...jw..KS0.+.H....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 44316, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):44316
                                                          Entropy (8bit):7.994860790146446
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:F4B0DF592BED06B7E1AC275945D8EE61
                                                          SHA1:DBD15D6534D7ADEF8E4AABA1A89E7A2CE22B16FD
                                                          SHA-256:C8FB82DF9421FA2DE18E11B89200EECCB188DAB713331F06C6C8782AD5CE5437
                                                          SHA-512:BE5EA92F8F78869D5EF69D96B2688FD6637E3BAD65C15AA83E118C2C66357B9417993BECCD752B12A68A6C0E6ADB7D1E69F6FB1E8221CC608EC33726DED7C69C
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/nunito/v26/XRXK3I6Li01BKofIMPyPbj8d7IEAGXNiSnc3jw.woff2
                                                          Preview:wOF2...............0..............................$...x..4.`?STAT@..*........O..6..6.$..^. ..<.....[......S.....t..`..k...W#..EJoVXt8~A..W..y...~J.......%..^.p.</."..u..k.z..4.P.8....q.L8 3.y9.X..........%..+.Q...#...].......}.p.xE6.......aYp......4...V........{wy...i*.i^.IG.G.dw...7...5.,W...#ch....h..O..l..z.......W...Ge.9.R}.._....N......L...lv[{7?.$K.o......W...fn..,.+..^UIGd...'/.<.es..;...*...F....N@rIO..(......C..Mx....1.uo.@z.rw....b$....;.&P..'...a...t..?f.bq....^....#...?..=....<L..xc......!........{...3..g..+..X.......Dm......I...B.J2+v.3.D.E......]."..(...s.a...V..RCH.d7.@j!.R.$.......X:....l......;[.r..........3...............U...... '..;P.o.@>.e.... 7EP....#..R!n.:p.g.......l'..~.YR,.r.TG.....r.I.W.!.c/ .w..W..U..a/.....e_[........{..J..dM.F.._..[6[].lF.....d...P......~...3?.1...g...d.kK.RJX..../T.....C..y.c...P.p"..!....y.W{;\/].....e.P.....,....0...._.'....g.s\<FBH .w.nF..<....XAq.3..{.K&..%.Z.;......!.*...Z-.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=4, description=JANUARY 10, 2019: DENVER, CO: Visit to John F. Kennedy High School in Denver for the DPS Foundation on Thursday, January 10, 20, software=Picasa], baseline, precision 8, 2048x1365, components 3
                                                          Category:downloaded
                                                          Size (bytes):515094
                                                          Entropy (8bit):7.972949439671494
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:C9022A56B229DE55C9F5E83BFD946263
                                                          SHA1:77C912192A8E871A66AD95EA8E9E25C80222FABA
                                                          SHA-256:870C0E71CD9A4752A7CB519E8A20221AFED46F9B576D3548CE1E04C5E5E54F98
                                                          SHA-512:5BBA45F18C2F81784AD4B62EEC9513291C9195F2011AC109D1965D05AA81C0B7E75A0E9678763F6AA63847D1E853973443EE38237DA27ABA6FA100067927F56F
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/7sU2_RbEuRmWxZaQbSPi9br3Kbd5D4U4vSvxv6aT8R7_P0JkVYJ7_9qtkqvvHrq3n8VsoiS2tg2bNcLg-_vfhiBuozzCSFdN2PHgIoth3u2Y40GqEhoS6jHu6SjcG82tzngQsf05jO_3cE0PTqA=s2048
                                                          Preview:......JFIF.............BExif..II*...............>...1...........;...............3...........JANUARY 10, 2019: DENVER, CO: Visit to John F. Kennedy High School in Denver for the DPS Foundation on Thursday, January 10, 2019. Photo by Cyrus McCrimmon for DPS Foundation).Picasa.Cyrus McCrimmon.copyright 2019: Cyrus McCrimmon for DPS Foundation......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" photoshop:Credit="Cyrus McCrimmon "> <dc:description> <rdf:Alt> <rdf:li xml:lang="x-default">JANUARY 10, 2019: DENVER, CO: Visit to John F. Kennedy High School in Denver for the DPS Foundation on Thursday, January 10, 2019. Photo by Cyrus McCrimmon for DPS Foundation)</rdf:li> </rdf:Alt> </dc:description> <dc:ri
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text, with very long lines (707)
                                                          Category:downloaded
                                                          Size (bytes):4213785
                                                          Entropy (8bit):5.497358858058264
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:850491EA6B419B78B77673571E37F90B
                                                          SHA1:4753F3C64CAEC3551A8AE10404AD1E26782EA12A
                                                          SHA-256:A8CE24BBFA21402E74450105B31E2DC49944E0CB65203214C4CCEE6ECE7D9E7C
                                                          SHA-512:5070AAFA3298494AC4E324DA97056FB7D2A54F982429E4DC0C21B8D65AFF43F79B05EDEF51AD65290869E5623890BA9B55D88C9AF53516AA878F04448D3F09E7
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://docs.google.com/static/presentation/client/js/3365229056-editor_js_prod_app.js
                                                          Preview:rl(pja);.var eGe="\u00010\u0001",fGe="\u00011\u0001",gGe="\u00012\u0001",hGe=" \u2192 ",iGe=" (current)",jGe=" (current, windowed)",kGe=" alt=",lGe=" and ",mGe=" apps-actiondatawidget-content-element",nGe=' aria-disabled="true"',oGe=' aria-labelledby="docs-ml-promotion-aria-label"',pGe=' aria-selected="',qGe=" at ",rGe=" cannot be a non-default value.",wS=' data-hovercard-id="',sGe=' data-name="',tGe=' data-tooltip="',uGe=" docs-material ",vGe=" focus:h06R8; blur:zjh6rb;mlnRJb:fLiPzd;",wGe=" javascriptMaterialdesignGm3WizButtonFilled-button--ellipsis",.xGe=" javascriptMaterialdesignGm3WizButtonFilled-button--touch",yGe=" javascriptMaterialdesignGm3WizButtonFilled-button--with-tooltip",zGe=" javascriptMaterialdesignGm3WizButtonText-button--flip-icon",AGe=" javascriptMaterialdesignGm3WizButtonText-button--icon-leading",BGe=" javascriptMaterialdesignGm3WizButtonText-button--icon-trailing",CGe=" javascriptMaterialdesignGm3WizButtonText-button__touch",DGe=" materialdesignWizIconSvgsSvgI
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (2056)
                                                          Category:downloaded
                                                          Size (bytes):18372
                                                          Entropy (8bit):5.451653330570552
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:6B702FE5A0C0AC8BDEA69AF813AE5526
                                                          SHA1:4AFEE4A0E340E536D6A1808742293F48E0F3B72F
                                                          SHA-256:E4722F3B2470E7A0A87291293F4B412824F667A413CA6CD806580905FA550A13
                                                          SHA-512:048DE3E8C80BC56ADBA703F28C7425AC4FBF9FB206C638CD7BFB38E7E46E0CFFD4EAF1374A0B20DF02E8BC62C2018F73FE379B9E2CF178ECD90343B1A6F857E4
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://apis.google.com/js/api.js
                                                          Preview:(function(){var aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},g="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ea=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},fa=ea(this),h=function(a,b){if(b)a:{var c=fa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&g(c,a,{configurable:!0,writable:!0,value:b})}};.h("Symbol",function(a){if(a)return a;var b=function(f,k){this.B=f;g(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toString=function(){return this.B};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function(f){if(
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 28912, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):28912
                                                          Entropy (8bit):7.992374164166569
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:BB48FF8E55E22D3A30584AEFFAF92CA7
                                                          SHA1:DCB5ACB93E74DD9A66EC1913EEC41D8A14337DA4
                                                          SHA-256:0AAC517773846C764F195D52C3925BA58D8ADCBF842EC11E4F146EAA177F1D06
                                                          SHA-512:BB12AA8D58D0A72FFDDA47BA970C89AF74434D292287FB3C882445550E3613AFCB7F7A8292A99C3F27AA044E525FF096C354222489A37EB678D53C03906CF07D
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI5wqPGQ.woff2
                                                          Preview:wOF2......p.......%...p.............................p.`..t....e.....h..t.."..6.$..2. ..6../.K[..Q..i...........N*.1...@....?.8.1..v...F..:Q.j($...s{...W/j.n...).........!...i........9.Jz..U...._.*......RH...*...n>b.5....8.0..9....X.5.x..{.m.^..$...S.L.......H.^a.........cY.3.8><...O...`wH......1..........V,.m..^.......J...Q..@A..{...|...o....=r..4IM..S}.._..,..E......G|Q..<.L.H.....d.../.....0...V.w..Ue....8.r..L'._..Q..J..d..<.8$.......P.....RS.U.....z.b_..$6L}.....S............-6[4...*...os.&....>.f..y.3..h.....f,...`..o......1..N|..30P..uV{@.e'..^u.....W".h ./.....B@..%b...6..v..).../..... ...t/ .....J..m...4.N.!..d................A.b.0.".S.%|.....[W%sL.....N#.....].6.B.....:.....(q...wDu..a.q.x.f.jYd{...cV.w.y..63...X..V.... G....r...r.....R<....K...hP.#)m..4.A.t..$.F.7.......Cw.......R.IH..t........II....R.'.L.Y.....p.xC:.t..}..=.3....~..P8....x.._OB...P#..(....&.......^....p....... +".L..@|."....T2.Z.,.+......j..J..|.".~.g.<~....M.).}_
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 55660, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):55660
                                                          Entropy (8bit):7.996353259645303
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:0F2C986F870DDC910A2EE5C43D189106
                                                          SHA1:09A6FBAA434030A3B82D3AF210C464B1ECA98C0D
                                                          SHA-256:6A5DB723124649C8666E5B2E718D91626C77650471F4095F646784D3A56958B5
                                                          SHA-512:6CFE88E3F2B0126B189D981B1F20B5F4DEAB5ACF7163A066BAA6CA4B72E7024D62FE16645871A1752F89FDAD015D978724F5E0BA40114990522E72EBB2FF7911
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/poppins/v20/pxiDyp8kv8JHgFVrJJLmg1hlFQ.woff2
                                                          Preview:wOF2.......l.......t.............................@.....(.`..R...d..g.....6.$.... .....H[xEr.\.[.8..*.......A71."..u.....2*rap3Ip..:X.6.....L6.0 ..I.Z....(P.j.<..}d.@.......m.=..H.@@.I.=....<..k..]GE.iT.{d.e.S...........)...~.~...."..EPc$5.-C.....`\..nb.O.@/.b..O.....r..4f..&3..)..3.z..Kx..?*t..j.h.&`."..^....P.[.).:.B.r0Y.F.9.E^.?|...{f....B......U..M$*.;<....nE..1p....D..Ra&.|..#"....)G.T..#.....UHm._n..yw.j...v...V.6`...j...T..."F.1........~...^..9.....<BSh...HO.)..DE.B..B.hA.5<...0..0.m...(.I.B+...`..8#7....V.s.\..u..tn....vU..[....B0..b..`9...........Z..V...tv..>...Q.E.......r[.io...Ff...]0.....aZ.3^.h0..-.A..t....&..=..b.ro..n. S..<...........$.f.N8.B.<...MU.k]..)...q...O.;..H...q..\66....>..9a.&...m`..........V9.......UTG..9.p.....f.._sV..;..#s..D4....P..n.AS.n....AgcI+.....B..Az._j..6.p.a..C.kQ{......6. ...4...u.......t.Y.LLy8.-..b....i.....0Xc.KA......Z{3o..........x...w.....kI)..e.....+;..|.....O0...J...-..I~t.w..}.'u7`_0`1.%..I.M.y
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 720 x 720, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):100395
                                                          Entropy (8bit):7.986045022635006
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:6537A69623513D2DC7E4C98C725E3B25
                                                          SHA1:DCA4E355A28BFD197016DF6E9027D3ED64373D6A
                                                          SHA-256:582813EB6FDEC3B2C59BEB3D7AECC9C4751B4E57EC6DA9E12563F365C9315D92
                                                          SHA-512:A14DBF0EB6D3370683DC4CC32019D5F672542EFC737B4971AEA844D45158ACAB3C1AF8FB546BA4D3EEEF2EB05F0A0719F9FB9B4F244787B17C8DB074782BC50D
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR..............WG.....IDATx...{..gY'...<.:.}.I..is.).=.B-T......a....*.s..S<tT.A..J..q.3....PD[(..M..i.6=&;.N.i...<....]kg..S@.......C...z.....~.GT.DDDDD.4..........................................................................................................................................................................................................................................................................................tw..2..G.....%..@t....xB.....X.&:u..>...O..u.'O..MDD..MD....w[...7.`{).....;....q.h""".h"../]..pl|..,N.......}...[.=....(....4.u..}.....>..yn{.}.....@...M....Q""".h".r.u_.......z.e.S..W.@..<HDDD..D....]+....e....M.T.."....<......4.uT*6.@...fY....N16...W......v..ADD..MD..7..M..Z..$.....jt.-C_........yJDD..MD...G....dY...>.8.?{.0.....I...*""".h"....\.`|..*n'.8C.:I.....C...~......m.DDD..Dg.J.X..'.`...e)..R+OH......8.}...}..\%""b.&:.}..o....TU8...X.j`.....1.4....q.....MDD..Mtf.|.+N?....9.y.Y...#..3.W.R.k.%y-..9.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 1637 x 648, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):1430927
                                                          Entropy (8bit):7.985320770184175
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:E28341C867A381257E90C99B49CDD28C
                                                          SHA1:13EB6CF432D6D3FDAADD79212B303292D36D3BAE
                                                          SHA-256:277F99C802F77BC6F913DE8140D74AA557FFC065E399A4F5ECB57F1E277D3105
                                                          SHA-512:4E2EC553D8198C39629B9364AE0ADE690D0DC6D2053634753DADBE0958179674DADA7C5AE643373E68C25ADF920A1F47584DDB06A314D652BE403029C1D9894D
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/TyahCUyQ2HxeZ9rNAgAoo5l1TxdRhqc8hqSx5c7iRKsfKcE0oq3Bd37YWi8ABuwKMvVBc6RX3OBI0dsSAp5MhfRVYtBvp3wId3QPNcdAMvCwykqetz8lt4V0KEMY5DRnTE-tyyaE6_XFlwHMFmA=s2048
                                                          Preview:.PNG........IHDR...e.................sRGB.........gAMA......a.....pHYs..........o.d...!tEXtCreation Time.2022:11:16 22:06:11.{.....xIDATx^t...Iz....>S.:U...... ...H.".....#...8...}.k..0..o.....!.b...I.......@c .z......3.y.y~.....r.oe..o........I;y........n..S..%.I....0pCe........7......WWW.......7..o...x.;....:.}v:.A{....}d......qI...4.......|.....2..M...o......qx......8>:...+........"<..6..=..!.+]^^.]}.];...7..........U..G.....r....>4.B.N.-.....q.\W...y.5I.;;.|....=?;..2..G.u.P.._.....x.|.).*q...t.. ....=Rj...y.>A.. ?5...~.nL..q.k.....!..!.@..D.....x.....Cw.qw...q..g..c...;.y........v..,}e?.o..m7..7>....bM..U.....yC.X.6.....(.....|..qqy.....././.....qxxH{.RZ..Ei.[H.....o..`y.hZ6^c.........}b....'.....I.5........;.kk.M...,k.%} ..E...y./.E'/q...6\............h..cR~".C.;...'|l...aYtq#..d.*...e..?'..~.o.3.g.8n......r.).Oy..4*..o..L...z..O.....$.!.N.k."..rSy\j.s.C..[.........[..jl.4uQ.57iS.M....f..)..<1J.s.ei.W.[...{.I._...b..-#
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 60648, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):60648
                                                          Entropy (8bit):7.996486811511533
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:0E46400F3E919D0CB74068D448D9DAA9
                                                          SHA1:BE7343C9CFB3CE5388F38F2A8D302ED8AE8C7D6D
                                                          SHA-256:9FC62F0847BBEB2B050932BC04E8D60087955E2BBE3659FBE89408F4C62F2F7D
                                                          SHA-512:6A2850BADBC3AC36022E717DA1811808B16997CA6EAF58D106F8F3F9D15ED1F3C1094E8DEF9F4717DA31B8D7EE8D46812FB1C473F916059FB47C83BE47CF344F
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/spectral/v13/rnCs-xNNww_2s0amA9uCt13D.woff2
                                                          Preview:wOF2...............`.............................H......".`..|..F..v.....<..0.....6.$.... ..^..)..J[$x......uo9......S.$.N....q'.1.#fF..mS.M.g..j........_..@..........,.6g.....$......Z.j.t.A...E.^.N...E.1.O.!`>..q..\FD...k.x......(.....X.{.XZ.N.<. "...*..:.o...u.J.@.mp.........s.., F.r....^......F....#.b.......GA..N.jKQo.S|*f....Z....v.B...=.. B.}@..;.....DzEBF..QP4J'&.4z...+.tn....T.Z.K.....n..VT2nF..e3.]..p..6.q+?.h.3.~..+.I/)).&.....{.......h|.q...F...W.-)........v.$ZA.N. ..y?b....kt....Q.J..f.....RJI.Z8..{.TI.d...=...R....V.9^>v.z.*.[q...^4...\.2T;..Q..TN....b.s.._..mF..5.2!...d.,\...:."/.q.t.K)...#..5.....M.......kI......%4.3... ..i4#....:...E...8.U^.....)...]"G.r..yB...`Sf..........[~..s`.:......I...x.$@.RC..8m...Ig.............:.0..:..S..F.q..f4048..........6...a....5.*.2..|.....i.+........J.....coi...].....W...e....=..62O.F...1.....X=..}.=.b!...I.i..Dr..."4.....ZR.$m...}.m#..U..PEt...:...|...6....}.`..#..#F..#.......M...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 55576, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):55576
                                                          Entropy (8bit):7.996594264669809
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:572A99A33794A2ECE56C0E12C0D86ED5
                                                          SHA1:4E9211B80297D7AC6C760215040FA55795593E36
                                                          SHA-256:E66B3D7E8783716F7BBBB8825B3CFB994CDCDE33818758B792280E5E0C2032D2
                                                          SHA-512:55FA1157CD2294C21F1D0939E9FDD0AF4C51F3E23A9016F9E7A5D1E9D15FB5299299DD5525B8B94B11ABD45204737CD51000FDC3B2A3A3B5133693DD9EC76B32
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/poppins/v20/pxiDyp8kv8JHgFVrJJLm111lFQ.woff2
                                                          Preview:wOF2.............................................@.....*.`..R...4..-.....6.$.... .."..H[\'r..kw.A.!@s......'.n:vN..=..u....hW......"c6e<i;&....7*..r%.!*{bfV.TU.M)...r...!Rc....^9Y.nRm.i...v...y......./..x...B.A..4=h.&{......@]..j....Uo.....;....,..q..s|C..!;.9....|..N$.O9...g.M.@6.{..m...2F.{....l....wE._3y....@F,[.q..U...|......k..}.>....T.$Et$...... (.X.ff.1Kmi..mw....*.8rM$W.#BCR4.43?-....\c.t...JJ#m..!.$.A.%....B.5.RE....bi(*.".g.(.bi'*...._..w........."M....!@.4F.A ......`..[=]M..]EW.u.N..u.y.|.}...y.......AH...4V..F.........@...I$. h2n"8......?.0.'h...]a..X.....`...}......y^.1<..!,...z...K#.\'.....s..`B.F@...:-...I..<..f`F.jy.-.p.(3...Flt../{.c...N..t;].....s.v....f.y0/.=L{.;...L..37..,.$3<5.u.i.y.....X.........;mo.c......NY.R.[[...EK.^S.V..i.~..-\jI{..4dYj.3oS_..#..H.r.W..`./.>f....3!ca. ..q.vjn!-.D/.m*o6..9_.FI..R.dD6J...H....9wx..\./@.?.6/.Q!fw...~f...VZ..SC..SZB:w.....O...."...6{0..V.Ww&..)6]h>|&.<...Yh1~...Y......b#.h.%6..f..B..#.,....>
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 2048 x 1280, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):1228624
                                                          Entropy (8bit):7.977294431457674
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:DFA8157EAE1F95F99B212B40A945E18B
                                                          SHA1:498921276AD82AF480D47807130A261A1BCEFC15
                                                          SHA-256:64478D69F9138CE45FC775027628AB9AF8E11981BAE079415CF3C25516E402C1
                                                          SHA-512:D31675FEB54E1142FE96F22B82B6FCFBF1D1893BBD9E9798422097A8E99A11B9230493CA8187A7EFE39793802AC510A4FD992B6D25298F8D989C628EBDC21CB0
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR..............p......sRGB....... .IDATx^....^.q.Z=J-..Y......d..Y.1..'l...{q.....}o.y.....C<c....c0 f0..$....Rk.[Sw.o...j.sZv.zZ.......]....O.M_.r..Au...D}M.F.5..uM.D}.H...s.#}.z....[.c........>..n&...`...S~w..O.....F<..(..i..&}............y......k.q.;...~.Rf./.s.Z..w.y.l.4f.u.sSZ.\.i-..l...I.$.. J.h...*k.3_.c..q5...I.....-..q.....CpY........u..cL........V.......D. k...T&\...E..e..K....5....ua;b......4'....FX..<$.#.*.....PzOL..RFY....M....]d.........1A....T..M.6..*?.X.._hR0....>..."..*.b.nQr....:.E.[.b8q.Y.....=V....J.*e-6.....=T..E..V...j.9...|U0..CT6.u..Q\.>......_.<.......k......+6S.....,...I...P.AA.#Na...s...V9'.k.)%=`]..........F.&..a.........-..J....Z...p.[a.P......'...}r....c0..{...O...../......$_.>.m26.#Jk`.....?:....q.NYuX.#,|.l1zp...E.5 ...._..i.G...h..dl....|..K...?..T.S....FA..v....p~....(hW.Od..a."..._..b-#...V.ZW_e...:g..lQ~...k(z..s...N..r"..._,?.......+b......v....'eg....A.y......1....9'..p.S.....)....d:....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 1131 x 630, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):35302
                                                          Entropy (8bit):7.8148689530384905
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:CC628FBE0400DC76A248978B4DB33680
                                                          SHA1:359A4512EC2273D18935D121EED4EA6A09C9754F
                                                          SHA-256:2D8597EDEEA18D284CFB01201F877D5BEBE9EE9D5CA97FF74247AD1CA38E2286
                                                          SHA-512:8A4B0F44462280717C0E1540CF8C9B519FD9E18C17CF86CD49465BAC63D51F1DB12DB23F2ED93C1A386C170D17FA0F06D4CFD72EB087D4F3C9AC1A81921F4727
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/8uNtbPV3BBniaXQiGSc5WmvpC4hBFdDywi1SVsCdWLo8uQP36EedLG4Z54lGGWtI6DqreqgauIBNF-VXAkhNfyT9xI_CulXFIi8H1VxAdZ9DtZ9sUw50EyDDBPjYu3K54Gc4q-g9LcNJZE0V3Iw=s2048
                                                          Preview:.PNG........IHDR...k...v.......... .IDATx...OL\.......K\.~...H.\3..!8.X.]x,....y...9.A..Qk;..w.g.J7.yt.Q+.K...U...p%.Ek...K...5.),.T:..$..{........9g./.jl........._...................................................................................................................................................................................................................................................................................................................................................................@q.u......VW....u%..y...Vj+.q..../..9k.../.Q...$.Z..)M..|......a......l.0..6.&....XM[..6...U.N........@%.k..6;.xK..z...f..(.AL..$.6..&M............6C..u%...q.(y..aOS.\........a..IR6.^I..z]F.".....ik.....uM..........h@.c.77+I0.X9#M.l.8..4. .....CX.4.lZ..().3v#.).e..6e..jj........m.5@.e..V}.._.f.i..}i..X-....D.a.... .>:g.VN..7_.:...~.]..6.6....Q...8.a..Rs..3....I...D8.)#..VW.aXqi...R_=.kmM]|\....... $6.....z]T"....]...-L..P........F..|....... .6.7Y..z]..#
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 48956, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):48956
                                                          Entropy (8bit):7.996535194563333
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:3A0A14DC7381EE5200CADBE0AF4EE7DE
                                                          SHA1:E319FBAF1EC7364ED15ABAB70480A3F5A88B537F
                                                          SHA-256:72D422CA01AA5059F41FF11B170FE69F993A39C7B0B06DC17FD072866B187D83
                                                          SHA-512:2C4E73218A7DECEE862F5882F9DA515CB8E7685982E1CFB1E5F50DF1600B23AF88147100A2A089F014BA2ED8D52301AF03B9C6AA3A07DADEDD015D093C6B750A
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLGT9V14.woff2
                                                          Preview:wOF2.......<......X..............................@..,..(.`..R...4..I.....6.$.... ..H..H[..........".M..wCM{.......Lw.W.oP.X........&.......e2.v.....J.Y....(.....`m...c..o...C..Q@.x..~..^;"....F...uCx.g...f...&..(o.p+...OWu.W.V..4fsh3(;.....u..A..e..Z.&.RV....1...U.....Vo..K..*..A.).#L.F,......c..~.f.1cQ.!..'p....x.o..t.I...'.....U....l..EB.CX$.s.../..;..~.f....t...$D........!Z[.{..U....'R-.A..6...6."....< R...G.G....GJ.G..n.J...J'.:v..]......i..e.... 2DE..|E..B..~.G>.w~t....Wg...S..\`_m.J26`Z..:.7..7.Q.3.....;.ZMjw.TZ:).,D..q{.~.m...`D.M..P.J.08$.$......FB.*..K]....~.....s..'...u*%.H..r#'..*r..>M..dt)u......3.S...%.pe..08/..8.....d.4.]Ud.R....+...4S..,S......{..M.\....<w.v..AS9.....J...{/Wp+O........t...}..CB....Fu.m-Y/0...bw|.b.m:L..$";L.....?j....A/..v.9.i.M|..T.K.S).n./..wR.}.%k.J@...0U....a.Qm.w.E...n........m.%(.%dC...v.".5..`..1.g&.v.....D@.R.0@'..:.Z.\.....\.t..c..T).m.q..&H.. d..S.5....ps.S..P.....o:...x-.$6E..K...\.... n..."......
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1303x2048, components 3
                                                          Category:dropped
                                                          Size (bytes):332495
                                                          Entropy (8bit):7.978990774712468
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:8D888AD6A46AC4B21D18B60372E011DF
                                                          SHA1:616CF7FF3D0BC3CBD13C4FABD8120C415B68C749
                                                          SHA-256:D3FEB555F345FDA94B83E8DD8E8CCDED7FDED88330E9AAE31C27BBFB7281C6B9
                                                          SHA-512:81187F03D59EA20DFD441CA669DC411851FEE07D09A87A90EDAD4E8A0CDCCEFFD7AC41BBF6D3600AF965B67E80320D1E3F33E7288894915822D81497DA4BD6E1
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".........................................X.......................!.1.AQ.."aq.2....#B...R...$3b..Cr...%4S...&5Tcs..6D.dt.EU....................................6........................!1.."2AQ.3aq.#R.B..4.$br................?..%\..{K..I.P..r^h.\2.r.....@"r....*Xx@[Z..U..;O%..9i.Z.'qb ..^<.i$...X.i4.n.jb'.....<......{.mU.......u.G/..........Vk..B. .
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 68625, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):68625
                                                          Entropy (8bit):7.99684355848564
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:31B1253B0FFEFDABFCBAB825ED5CB4DD
                                                          SHA1:160460FFCA3831D022E891A4D2C8FD4E5D5EB875
                                                          SHA-256:C2971F567763B9620723ECA676571F4A036B79D805D1AB18514540548C6D4C0E
                                                          SHA-512:C2D938482C333E41F74756EAFA56D4B1833C5766EB0E7EB83688D919C20DF20FCC44C0D0DF7DC111E2C59E62AE4636D63C56B03A85520A75D006300458926102
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/l/font?kit=_6_7ED32TvC0QPV6EEVOZ4Ag&skey=7c5081024713e24b&v=v11
                                                          Preview:wOF2..................^...........U.............V..8..l..j...x..k......H.6.$..X..p. .....w...[..........j?.....zX...V.C.......jrB`r.....@....../....o.........._.....?.........e`...e;....q....... I.#J...|$..!.:.z....[.s .g.........-...m...mg.....)e:F.Ea........+.-;..[x..?u.{g.".w....y.?.X~.....C..4b..u......*.I.v......VU-cU.d8@..PK..^;.d...XR}..Pv.u./"..,....y;<o.K.3.B.!..1..5...8k.3.HV...(d%-.........o......k....H.b.ab`a`5. ..u.....T..]......(.....^..U.I%.`.......y/.....DS......H................-..+.'k.Q.U.T ....Q.....Z..:.U\,%l;._%.<....?q..'.e.dX...&...nz;m..Y..1).........(...L.s...\`H...3.....u#t.@w..D.QKr..0.."6g.mh. ..k..t..n...,].."w..0{_19..u..............w.[......J. #!B.t)..T..x...T..P.9.8..f@.tcS.iMiU.iJ.u93b.qU..._d.}....=.w6.X..JZpq..>..'X...L:l...?.h.eS..J.@...`kI_\-...tR..N..Xr..).P\G:U......d\...$C.B..0..C.Y..*FM.^......bi=..}..W..U....;..{OhI..!...[V.e.v...Hr....e...}..r.......)......nrO..'..s.W.XxR...._..^..g..U%....b...%d.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):28
                                                          Entropy (8bit):3.950212064914748
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:C3F64CB2A8B00CBBC30CE2908208A29D
                                                          SHA1:E4AA7CAB67F4CF5FA52371DDC25A75AAFD4D0CCC
                                                          SHA-256:391601283994BCD9486160BF8A5637410D280E1BDDD3AEF5428454976E193E81
                                                          SHA-512:6CCBC26128FE65D6D313B965DA3D2E201D506442D0036404ABB490BE0FC99B3A0FDB611269B932DBA7F3A621E11F79ED213D2B11D487EE39C54A17D97A823552
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlFeX_nH9koWhIFDZFhlU4SBQ2RYZVO?alt=proto
                                                          Preview:ChIKBw2RYZVOGgAKBw2RYZVOGgA=
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, software=Picasa], baseline, precision 8, 304x660, components 3
                                                          Category:dropped
                                                          Size (bytes):11378
                                                          Entropy (8bit):7.490333714956134
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:F43F7B25BC4C28C6D1E60BA848ACBD93
                                                          SHA1:2B38FD7232249038BD8EC084E160D10D0B970495
                                                          SHA-256:CB8BD8384A2DA319D7029DC0A3B2C20C04305E875079FF974E7852A67A5B8D75
                                                          SHA-512:D15EA02CAD2A7687381286E5EB413FEB77DCEBDD861AE8263B2AD06B686BC3AB37E43C99440E5B26175A9B1F1B6CB7FE5089A788A1C7D0E647C85864F68F388D
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:......JFIF.............fExif..II*.......1.......&...i...............Picasa............0220........L.......ASCII...Screenshot........................................."... ....+. %%(((..-1,&0"'(&...........'...&''(&&'&&&-'&&&&'&'&&&&&'''&&'&&&&&&&&&&&&&&&&&&&&........0.."........................................O.......................!...1AQ."aq...2...#BRU......br...T......3..$CS..%Dcs................................#......................!.1.Q."A2Bq............?.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 600 x 600, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):51163
                                                          Entropy (8bit):7.967801848262212
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:E07D34B45F73C80EAE71EC65C490A24C
                                                          SHA1:B529D5671834A02EE3590B2C099BA5B3B7903B19
                                                          SHA-256:777B4A923EDBAAE65A67E63809763313F40A2671CC0DE857F8FC1F1B7938EC77
                                                          SHA-512:F801622774B12DADCEA2473A7F22EF3BE63959BBA611FE22553B8BF27DFDCDE11BF6F3428AC0A1E6FB942C54AF9799505B0DE14808081E4BB052566F21D5C757
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/7XXwFFA1-WyMkWEM5or9HEq8rnwpPE9MuMiPnXQnR6LHhflwBX8jffQOda9EiTs-J0fj-DWDoch3SXdi59_45TlcWnH2qPYAjUSx-J_H-zkOKQ3KxGqiv8_WP-a-gO1-DNQUTiryTqr-bHiChmM=s2048
                                                          Preview:.PNG........IHDR...X...X......f......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................tIME.....'%.P'.....IDATx...{.d.}.v~..so>.*.U5.==..ytc0.....4A....(.$...z..,.Z..V.....,..Y4%K...ZY..&.Di.....2...&@.=..4f.==U...z...s~....w......}"*:.*.V...<.<.....RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..R....J.Q. ..Mx.........`O..J)...w.w@.3..=.....g_.?.J[v.agg..=.V*......~......Snf....O..J)....`).d.......3........N...[`..........S.....K..D.B..A.?...>....8.....ROF`>....>......OT.?.^_..#.>r......=F45......=.......k........'......{.i}...#XJ=Y..'..?ql~n...v.?........_....r..`z=......j..4.....&.V..5..:..../..?......?......."..%...Y!.Y...}a...l9g...k..o....k.._/9..mTg..`).ddaJ.~.......|..W.xGH6H.q.-C.+"{N.g.>A......b.K. ...#.pD.....d.#.9...C.....#.B.].i.:...z.....p4.A.X..p.yv.._..........5........~.....ax..w=.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 1283 x 953, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):1237323
                                                          Entropy (8bit):7.979479845192652
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:D90290F6E5A5BC3DC64308658B581C9B
                                                          SHA1:545769AC7B6700EE8779AC9A6BB8B972E8DE663B
                                                          SHA-256:6610794CF94F77B84BE8B5E6EFBDC549ECD2EDA51742A21189FD397F0A75FF1A
                                                          SHA-512:A9FE5072DB903706240CA515CA79301250EB29B63C7B1972B714CBC41F8DF7C8B2A1F96F517E27F6D81A6662641B068DF9DE892D511A700B2F2796ABB369FDF4
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/HrALrN1A4DRmLSTye86n9ZXiakE74Mj93ppNIkYbRgkT89YJ_ZwLj36iFfUwm1gBYi6b1Pu1b9PLZT-BafhQFPy7tKHcD9cYN_zlSN02rrdRxaMujxG1UcrV6CdfWMkoLUlrFvX-xcRGi--H8jU=s2048
                                                          Preview:.PNG........IHDR...............3s....iCCPICC Profile..H....T.W.....F[X:,....{.^Ee....T.#..D...P..U.h.AED.%.(`."A@..BQT2H.....|.s......7s... .1...a...8)\_g;zpH(..3 .......`&'.z{{.D...jq.@k..Z.._...dE&3.....e%3...B...MAx.a...D.a)...H...1{...8b......k.0....`p...3.<=..F..K...b8..D...`.@.#....m...V..[..?jF.Y..`...k."..O..n....2R"Y...o%..1...#9.~H.A..............G..B) . ..Df..=h.-q;7...B.E.\$.......#.......K.2.D..W.....\$..+.P...9...r.o....pi...M[....@..@..#.+.U...1..6..../..B..d.. ..<....@.....1P.*..P.....t........(x.x`....`..@...(....d!%H..L!+...|..(.bC.(.....B........*...C...h.z.}.Q0....aeX.6.maw......$8....%p.|.n....Q.....P.EB.Pr(-.)....EE....\T1....D...x.9.{4.ME..Zh...:..D'.w....:t+..}.=..G..P0R...9....ac.19.bL...s.3...,b.X.V.k.u..`c.;....fl7v.;.]..p.8..%......rp'pgqWp#.).2.......x.>._.o._...+.......E`......N....a.(HT!Z.....}..b..:.1.-.D.'..|H1.....y.M...=Y..N.'..S...n...[...L...RR(.(..k...e>*.6.+..o._._+...+~....-...L.b...w.............e.......TA
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 259 x 194, 8-bit/color RGB, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):12017
                                                          Entropy (8bit):7.941195176882485
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:21525BFBD32F55E5B7F7BCCE9A290F97
                                                          SHA1:E1592A2590DF07526922DE0DD864A58511EC48C6
                                                          SHA-256:72D95D4269A3F6C6D99B2534EB6F11B671E271BE2747713137E1C66D9A403804
                                                          SHA-512:D1BE0AB5B0F141D9DFBAA162A7556E75F4D3C3B10FEE3391007BD68F19F6AC7A7BBEE841636411F8BEA2D86805F71C95F97056B7C10EEF03101AA428FE6C121F
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/2xQjLpZ19IM8iHC0ViutVRCz2fA2xRztBA7cm_VqoH54FIJNDuJH1z4Hiaunt966pTPf22CHukGgfDcc5rkAwO14lSQPeFua61tbXdMxBek5YgZlLQf4V74DE_AqG1iZ3uLglrsodVGuCQHOxXY=s2048
                                                          Preview:.PNG........IHDR..............p09.. .IDATx...s].....,w.......}..Q$(K.h[.%[.r.l...z....&f.....O.+.SU.,..f.%R.(..w.$.. ...]..<..%$..AI.Ww~.H.\.{..7..e.h.a................J.X.V...`.`....,..*.b1X%X,.U..b.J.X.....`.`..V....*.b...,..U...X%X,......J.X.V...`.`....,..*.b1X%X,.U..b.J.X.....`.`..V....*.b...,..U...X%X,......J.X.V...`.`....,..*.b1X%X,.U..b.J.X.....`.`..V....*.b...,..U...X%X,......J.X.V...`.`....,..*.b1X%X,.U..b.J.X.....`.`..V....*.b...,..U...X%X,......J.X.V...`.`....,..*.b1.....X.9.Z...&X,.U..b.J.X.....`.`..V.........\/z.....u;...R.*...]/..d..V..=....k.......:.@hmCC..v]BV=.%%e.s.M..q....B)..!D)...Z.&....7..J)...K... .cJ....O.a..a.....@.E.../0...ut...2......R+B.......N{>.Z9...dB)....5...k<fU{.....Z.Z)E...E..->.....R..b.j.B...$q\...j)......P..0.=.. 4......@...DAS./_.c3.R."..f...|...E...&F.D(....S..2. I..1e.T.$.1...1h....snn..".4Ra....B.}.'....DQd$a....R...u].....@)(.N.$.....9.Z..B.%T.H(...]...Z.)%..3N..6.b.;Z...U...z.a+h@K..7.d..7!.....Z.8...!...#`..\.k!..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1536, components 3
                                                          Category:dropped
                                                          Size (bytes):382766
                                                          Entropy (8bit):7.97962628191101
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:F5EF504568D3A61F9DEBE372F6B2152B
                                                          SHA1:67D54DF3437F733C59689027B985153968F8F59D
                                                          SHA-256:180E3C0CAE9E4E37C68415B37DB0117275D5E628044E86B06EF66179E65EF503
                                                          SHA-512:FA31B87D6ADE7E87D32DBDBDF0A722C308D487B5459F9ECA892C4D1095C34963B0E13EFCBFCF04658A1003678384D3C70B3C69F3A232C56334639263BBE2632C
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:......JFIF.............(ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".........................................S.........................!1.AQ.."aq.2...#3BR..$4br...%C.5Scs..&....6DT..'Ed.t...................................+......................1.!.A.2"Q..3Ba#R.q.............?.......5.)I..J.;\...;S..7.d.A..~..om.p.B..9..II.BI.!d.....A...rH.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 36840, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):36840
                                                          Entropy (8bit):7.993562127658027
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:3603078A7B178210AC17285E145B4A8C
                                                          SHA1:D57FD925F10C47D039FCDA3CC8A2A12D23E134C5
                                                          SHA-256:DCBAF64460B4DB78BA16EE6230D2C90215DDA58CE8C285348D624FE32DBC470E
                                                          SHA-512:495F1BD5DE5FDBCB73865CBB3B5E966906E527E6E9204D62492F433BEB4E8E31F2934A64FADDF805E44A8488B36E8C98C12C70339177F6F10541331CA7F407D7
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/comfortaa/v45/1Pt_g8LJRfWJmhDAuUsSQamb1W0lwk4S4Y_LPrE.woff2
                                                          Preview:wOF2..............................................p...x..(.`?STAT*..6.....0..r..R..6.$.. . ..P..#..[]}...M...*...".l..U....Nn..@.T..$E.c.8...g.....oJ.2..........%U.B...yr.... )K.\saQvb.Q.8.B{r.y.I....!.c.SJ%.rN.$.kI.WB.../<.....i5x}.*.|a.km.YvB..jFHY%...I..S.k^L3..J.V[..:...ng.j.y......L....WJ.S..;Cg....N..oQ..O..E......c....|..V.........S...O{..7....~.......}x.[.1F.......I..}DR5.7q.|..."M.F..N.....P..%....B.q...P..I.^..fs....B...TO2...[]..csj$.<......$....}J.<v*O...Z[..w.5.q..G.! .-%i.".*..&b....`.*U"H....&.e.">a.r......=.....).Fjy...p...O.u.;@s.L....U.m}.lb...-e..."V~.........G......m......qm.n....).A.3.Y..x...@x...s.j3H...p.YS.w.p'..b...w.6..o[..M......!.....%<..x..C..&.k.XK.-.Z.*.z..k|...........nr......x.X*..q.........^....7X......K.I'..y{i...H.7$|.ka.._d.l.q..".l.?.*W...`H-Ja..."{..zF...H....!.SqX>2..!....)...-.....S.?":Qz.....]....;...\..-...t..h'[...s.p!x..3]........'^.]f......L4../%X..>?1.....A...,@.+.i..?%M-..C.{.J:........./..E...l..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 50448, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):50448
                                                          Entropy (8bit):7.994118461424879
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:32180C71DC9A7D76ED260FBF27F69384
                                                          SHA1:E8C209CACD36A7A96D5F623AD727CAFFBCE87363
                                                          SHA-256:BF721C6995366ADB25D098FE2B901999ED3A750A2CD7D0F57F0E9D85AF2AEE29
                                                          SHA-512:B8877935428F37213C0CFDD6318CFA1A9885D089019E9F9D4C571CBB3B60313173B2467BE5C6D904A95627FFC5185B46E51523BBB90C336E5F2820F3098B1C84
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/lora/v32/0QI8MX1D_JOuMw_hLdO6T2wV9KnW-C0Ckq0.woff2
                                                          Preview:wOF2.............."..............................0...f..b.`?STAT@..z.....t..f..j..6.$..P. ..v..4..[z...J.`8...*.J7.......c.....I..z...v.1..n..n.().......w%........1.0DT...*..<".6...)Si+.E.=.@5...].H2...nv.E..r.cD7.".F.!..4..\.>.h!.._.L/T.G.V...q......d.p*..uq.f....*.h..r..M..\d.....B..T.p!5E.B$~...!.1..Y...V....N.<9...Rk...;s9....I&..rK..K...b1..} ......ls.M...w.V.Vm.c.......S.b..9.\.Z..=...../x.>..;.C.b...n..x..$.<.'....|..T..........5.....$.CY.....Lb.W..>i...&.O.h...E..w..........*V.H....>....0.....t.jJ./t....JD.+......[..... ....\.......%............._.pD..Q.....U...s..*.ns...V.uPfe..@...........s...-3"m...X......./.,!b...6/.=..F.v.......{.N......4K......./....I....c!..`..v...@`...*.&..0.....,......QS.$@... ...o..nB.B.k.&....4......B.,C|.~..Z.k..ZgH.m..b..r%w.....q.I(EI...rUH,.J......ta.h.....4$%....8..e:.........;q%D)&6....D.$%.....>7.0q...7.n....-.s..CM2T..kpI.@r..R........S..[..[o.J.j.KOk.[.1q.N.+6MH..H..w..6D.E*...o.f..p...F .:
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 274 x 137, 8-bit/color RGB, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):27281
                                                          Entropy (8bit):7.9802513856484465
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:659AFAE2A9CC22A8B906D829235DD292
                                                          SHA1:CAA7AEE862D764971ED18BF654DE7E3B01A6A388
                                                          SHA-256:2EF07B43E051F94A0A778A1EAE797A5C05D4737C79E7640E6DE3EBBC5B824BC5
                                                          SHA-512:7FC258743366F27188750FAED8F2A5E1F7A2A64E0C20301A8F275FF2984DA87A1961A52D2D611F9A7367764F3F558F6B2694AC52656264DA6D83E18CC31063FA
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR.............o. @.. .IDATx..g.\.&..s.{.*..`...%.wt.A.".zP$%JCI..n..gc......11.13.....S.DRt..@x.{.......=g...,8....... ......{.T.UTQ.P.._7..*.....TQ.Q..*..2.bSE.CFUl..b..M.U..U....!.*6UT1dT..*....TQ.Q..*..2.bSE.CFUl..b..M.U..U....!.*6UT1dT..*....TQ.Q..*..2.bSE.CFUl..b..M.U..U....!.*6UT1dT..*....TQ.Q..*..2.bSE.CFUl..b..M.U..U....!.*6UT1dT..*..{..*@..Z./..h.U...oT.D......t..qQd.!27n.B.....7/>.....K*./..B...g......r.8P .<......8........r@U....D......I)}KQ|4U~}....]=k..PPe.o.wQ(..V...b.]s...i.]7j.....B..`Q..{...t....G.$...L.d".s...%.....R@H0P.p...zN]..`(m)#.7&P..6..4..x....)....g..?n..q...2C!.........z.}'.^....<=..-......t(.\}..&...........).;....3.=......_."6Tw..Xo.<.%5*.c,`........^...T.S....3.....6...T..J.=..JX...!4.0(.,..V. .p...........'S5..'..H6..z..#r...X...HU..K=}..^8....d....G.d.5......9Q..]t..Hz...2.2D...%\T`p.o..........x u.:zr..R.m.}c./LBq.q...N.6.X.%.... ..J..;Q'Rp..u.im\...Kwt...p.......F.@@2....A
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 41676, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):41676
                                                          Entropy (8bit):7.994510281376038
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:C619C10C85CA3DD6D4B57CC59BA2A32A
                                                          SHA1:92A0D8AC165CF6788BE6259F901FBA1994886D91
                                                          SHA-256:C129C2C42B2F1D5AF9BD5B9858F0EBA8215EE3EBF61FBC99866E107B2C0AF4B5
                                                          SHA-512:BEC65C9991CE74CED298E75A30369CFFE9D40F26B7EA10B7E16469D32AEDBA85889E063B2A571F0FB38B8E560F3CB26E7551A4FC6736F4EC2B6DBCE614E141A0
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDFwmRTY.woff2
                                                          Preview:wOF2...............4...f..........................$......4.`?STATD..*...........6..6.$..^. ........[g......U..r.....+g...n.-..6H..'>K...;....+.v.......%.B.............U...<<.8jF.2.2|.)P..pcv8/q.h..r."....T....E@r.1;.$C.R.Zr.^..Vos....[...nJv..:..]..$.p7%Sb...QIt.q........I.:..".0=i1.p.,..fh...8...\.?..n.o...O.....7j..*....YC........H.W8."...c.....O=.....wjXy..`..,.T..[..$...w.....^....|...s....+.....Z....m..E...~.tl|6......:X..........20v...6V.x....M..K.6%.oD.m....F..<?.?....=V...#..R...Q.._...#b#V.....)*U&.T)!..PJ.....O.^.+y.c....AO..%I...r...g.....-Ff.0...;<?..........c.....1X.0b......3..T0...3...<E.......N.9-1.Y..=...#./.o...."u9.hl#T./D6....F."t..e.%,.s...&.#P..G..n..Y.*....X.N..._h.j..~..j..*W.$./.T.>.....e......S)..`...~......Z.c.p.q.P.HP..oO.}...2..R..(S.Ph.a..0.{.k...o".x...t2..tB...r.}g.<...otO.I.....Q...a.).......3p:S.$.......IB........!Ja%..=...36.......SD..+.T^%.k.m.u.W...3.9.L.p.?..'H.MK.`.. .v.]...(...u...(...c...r.|k.......i..]....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 65812, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):65812
                                                          Entropy (8bit):7.992895895932883
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:8C92254EDE49AB537884A853E7AC56C3
                                                          SHA1:EB98395FD58E3D9433502FE0C11DACA0D2963C0C
                                                          SHA-256:7C7C81EC43FFC35A71567094E98836D7545681A399618661C8F1EB202B580206
                                                          SHA-512:808C8D8F059976DC09A17D314785D3B8F8610EB9E9B2FB5F5A63F7349800A2438F43E3474C833447370B8953CA63DC5E479142A9F49CFD2AB4244F91A45915CE
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/robotoserif/v13/R71XjywflP6FLr3gZx7K8UyEVQnyR1E7VN-f51xYuGCQepOvB0KLc2v0wKKB0Q4MSZxyqf2CgAchbDJ69BcVZxkDg-JuT-R8AA.woff2
                                                          Preview:wOF2..............b............................... ...b..4.`?STAT....P.....d..o.....6.$.... ..N..g..[&...Rd.k.l.t{...E70Q.(.Q..... ".=.n.*C[.6..#.1.j.._.n..S.rWkMj.................o".O.....voX...QS@E.L-..R..9x.........eU#6*i\.Z[.n.a....q.L..Tg.8.#....G.Q..;....q.....J..V.6O..Q.q).N(b1D.K.gg....R..7...$...Qu..s.Oq..U.e.a.....R\..%v{e.gq._....\...F...5m5..q;.Z.....~S...s..#.t...K.E.. ....I.P.n.%".....&~.3.U.P%M..C...<h...j....'Zooj..r"Ns'..#.bekL.Q......uv..... 3..r0......v..]"..m.j....9....Fm..Xw..b...i........Z..Q.r.G..A..-.........(7N$...~P.c.M..:.I{.s........0......~h?m.,...o Mr...|[..J.......P.Z<...3.,...]+....yRi@m5.l.}....R.Jw.P..oh.?......'..jK[..#.....;=.Ca..E.4.g.........D,.j..!.\.[#.?ubG8.L.S....... ...0...`.up.CG.5r.&.S.S..oO....p%.....3|..ZI._.O......#.*..Ss.....pE........K.Rt..W.D....K&I..p....(....O......V...p...\.<...\.e......yq..G...SgL....'.o../Y..t...q".p|^.y{..}1J(..4"v...Z.<7v.i.Pi...3.3.........g.a...y..?Eic.>..q.....CL.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 40412, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):40412
                                                          Entropy (8bit):7.994886632164997
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:7332D3B0FA7568125CE6FE9EC4D55151
                                                          SHA1:1822E1EF270F935E5FF8EF83BBE8D0C27CA3CC55
                                                          SHA-256:17406C4E4926C81DCD8F3832B79428CCF82F5A3AF17C03AFD0E37F13413851B7
                                                          SHA-512:EA96241276323BF4835A2247FC299149E8154EB4121BD7F0846D3A514774ABCCA51F7567C348D4E9BF9FEC94F7CBF6E2374C89DAAEB397E1B8B7D3D417FCBC4C
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/montserrat/v26/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq6R9aXo.woff2
                                                          Preview:wOF2...................y..............................8..Z.`?STATD..d........6..b..6.$..@. ..<..:..[.......55...m..)...WW.7...[:....n......?.......2.1M..%.......[..nBdf.E,2.^.E..L..j.k.k.m..,..7a.."..Z.O.|QFe..1Y.>...C.6x.RZ?...=]..........9U..2.......i;...Off.h..$$.~}s.....\b.T. .IH..."..]Xn......GT+!....(....w1...hn.....j.b.Q.Su...6...VK7..vI.?.yFO..sP..E..Fx....(; ..i.).P..).....S..5...z.Z..w....z......N...3"~Lf}..z7.....T.k...]S.)~VX..v.b.......VBN..7Z...7I..1.u@<6.*.m.8.....eV...48..%tV.<?.?...V..l#7....X3.6.XdZ.....]...j..QcH....g..6.Y.}....B7.6K.w...C...8..%'1..4^M...Q..H.....6.t..'.M..?S...u.#z...0`..cltm...J%c(.R-...!..)"......3.}Q..K..)Y-......4...U.d..(\...M7..i.AB....y}..~...}.7$.41/%^D44.d.H?..x..@(..*\.`.w:B.o...t.{|kZ....|..`Y$k...~..c.}...7.(w....p..1.l<...o.........5Y........8...DR .`.........k.3/.;.....+...F.....d.3....')9.......X.j;u...C..|...]..)!...'.7.&..a4..O....;g..A.b...c6.-"..2..X..Wgo..{5h.]A".SLw.)..:$l..4.-c.q.v8.k...dk
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 1920x1258, components 3
                                                          Category:dropped
                                                          Size (bytes):295467
                                                          Entropy (8bit):7.891221961392636
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:07761E78E6B3EE3E6C9B7CCC9AD575D4
                                                          SHA1:8A4FDFD13D2770738B0CE4822D00CD09F91903E0
                                                          SHA-256:EFE1FBAA29EE8507C2706F490B60BA76F9A70E9F2B07BB7C959C9DAC1CC694E9
                                                          SHA-512:8014C5C25D84C647AA3D52E147D521783B7CB77A3B85E06C4DF13B7E5F8A2CDCE9DAEFA0539E80083326E544A5EFEC6193C574271F522CCE7A23CE7D478D4429
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..dH3..4.L.#5..r..(_..9.........$L...c.f...../..g.r@..pA..KFK.......:..^E8.=.Z...@...".0...T%b..........n.g........G..L\...w.OW...FT.[...,.{.5.c'&..v.z..\7.w.#..9.U...8n.$.Y.}..I....z.Z!.Z7...GJ.%h......r..4........B..Kn...............R.}i..`....z.&.#.p......Zj2(.......T..|o....c.mpW..q...wE.z`........W
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (1505)
                                                          Category:downloaded
                                                          Size (bytes):107490
                                                          Entropy (8bit):5.4861280061993805
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:5856737B4B3350EFC21029F731A8F2A3
                                                          SHA1:05950ECB5A61786F6588A1135D8A7CBD1E72970D
                                                          SHA-256:F7A4305AEAC2C6B86974B14F78CB8E771274DB4D5CBD033E338B4FA2A06B8F2E
                                                          SHA-512:1B2192857EAC0A250A8B7B446931F59D2668224021C82744EB71B324398C15B52BCB03A0D142ECFE1FBF5A19003AD137B2191CAB254C94165EECA192C403B1EE
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.q86ihocu0HA.O/m=gapi_iframes/rt=j/sv=1/d=1/ed=1/rs=AHpOoo9gC2cqySYcBh8kT9LMyuiwdwIYGQ/cb=gapi.loaded_0?le=scs
                                                          Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);.var ea,fa,ma,pa,ta,va,wa,Da;_.da=function(a){return function(){return _.ba[a].apply(this,arguments)}};_.ba=[];ea=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};fa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ma=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.na=ma(this);pa=function(a,b){if(b)a:{var c=_.na;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&fa(c,a,
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 2048 x 1280, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):1190025
                                                          Entropy (8bit):7.974980878261232
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:472D27D1C7B6C4BE754713D123B6E1C2
                                                          SHA1:EB067AC2511B8F69AF46B7E029720336BF8DA905
                                                          SHA-256:95253EC2AFCFF5B9206201720981FEB266906BAABEC117CF20CC47085C2DD32B
                                                          SHA-512:FB409D07B5654E18A1DC4545A050B12D013FE856CA217FFF5E0589BC8B95B33D6ED0EF4DFA8ECF2024507C72A04875BD76155C6A4EED09404CCD14DE7AECCCEA
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR..............p......sRGB....... .IDATx^....^.q.Z=J-..Y......d..Y.1..'l...{q.....}o.y.....C<c....c0 f0..$....Rk.[Sw.o...j.sZv.zZ.......]....O.M_.r..Au...D}M.F.5..uM.D}.H...s.#}.z....[.c........>..n&...`...S~w..O.....F<..(..i..&}............y......k.q.;...~.Rf./.s.Z..w.y.l.4f.u.sSZ.\.i-..l...I.$.. J.h...*k.3_.c..q5...I.....-..q.....CpY........u..cL........V.......D. k...T&\...E..e..K....5....ua;b......4'....FX..<$.#.*.....PzOL..RFY....M....]d.........1A....T..M.6..*?.X.._hR0....>..."..*.b.nQr....:.E.[.b8q.Y.....=V....J.*e-6.....=T..E..V...j.9...|U0..CT6.u..Q\.>......_.<.......k......+6S.....,...I...P.AA.#Na...s...V9'.k.)%=`]..........F.&..a.........-..J....Z...p.[a.P......'...}r....c0..{...O...../......$_.>.m26.#Jk`.....?:....q.NYuX.#,|.l1zp...E.5 ...._..i.G...h..dl....|..K...?..T.S....FA..v....p~....(hW.Od..a."..._..b-#...V.ZW_e...:g..lQ~...k(z..s...N..r"..._,?.......+b......v....'eg....A.y......1....9'..p.S.....)....d:....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 50476, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):50476
                                                          Entropy (8bit):7.994861597755406
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:EE26C64C3B9B936CC1636071584D1181
                                                          SHA1:8EFBC8A10D568444120CC0ADF001B2D74C3A2910
                                                          SHA-256:D4D175F498B00516C629CE8AF152CBE745D73932FA58CC9FDFC8E4B49C0DA368
                                                          SHA-512:981A0D065C999EEA3C61A2BA522CB64A0C11F0D0F0FE7529C917F956BCE71E1622654D50D7D9F03F37774D8EEE0370CFB8A86A0606723923B0E0061E1049CBC6
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Me4A.woff2
                                                          Preview:wOF2.......,......................................j...j..j.`....T..<..... .....Z...x.6.$..0. ..t. ..I[I.D.{....B.87.....}.O.lc..n...t...+a.t......V.I...........%.%m......:..o..at..)w}.`.{.(.1.. B....).i.}.j..v.:M...r.....?)..zf.....*....4...f...'w.1....-s:.:.UK.L...p.....K8..!...D........&...m...Nu.:......Nu.Jj......p........P.2......=..7.:..L3P..e.I...:.....}.E|....(.`.....US+.~....e...5R... !."F....'3-S%...)>^.{.BI..L.f.E4. .*....Wr,.L...~[..f..SN>.eu./....p.......wm.....s\.....b.o..........J-F.....Y..Q..%.Vph.E.?....1..'F..'...JT...V.=f...rx.POX..4*@G........3...K.8E.?@...`..[...............a.........gA-..zO.9..9%d..G.7..x)&......"lf.:&."B..%E......<.9.a...a...o...w........?vO|n.F...P..X......G.R....A.z....V..J...:.8..U[.W.W...6..J:%.v....jI%.(..K..E.E.t.:y.y.??....,.R.m...#.E~BX......j.....TAM.z.k3g..cH..)Z1l.....pR.....1G..Cu....A....8.. .bLvw?..`m.1YE.j7.?$%.\..7.FA@.?...i}?..nA<Y...~ ~ .3.C.c%.dI}....\?B.A..v...?n&qU.^..4.F..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 83393, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):83393
                                                          Entropy (8bit):7.996369101716579
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:B2D93BFDE9719F3572B844356E2D8295
                                                          SHA1:8AA389572D9EEEE11BC044FA94E2C92B2A7DE139
                                                          SHA-256:49164298535CEF48D7BB2FE1A171E7B868DF6B1A86B8313F67925BB673C8F102
                                                          SHA-512:F158BE7F784A7049D3260D069E33C6221AC0FA22522EAFF2689D065586E6D2F43FBCE035AB894BD6926E5436AC503343E6BBF8A0DD3C6BC266F60813A1D1A62F
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/l/font?kit=_6_6ED32TvC0QPV6EE3wQqU&skey=84f26a73229dcc62&v=v11
                                                          Preview:wOF2......E...........D.......Dl...U.............V..8...............\...H.6.$..X..\. .....w..4[.p...H......<DT.~.K.\OZm........jnB`r.......G?../....o.........._.....?.................i..........._.lOg_........P..:...,R .:.z....[.s .g...._.....D.lo+Z.i..V..K$.5....a>....N..r...}s..sr.f2{3...}...#.d+,....G..Z&..n...S...2....x3pH....m.9.o..BjIf..Y<......1.'...pd......1b....F.6.....@.zP@E.*..Q..6@n...|35EEK..X.SJ.L.....\.!. .".Pq...N-.....4.....M....3..,.q+..^.\...2,.[X.S..M!l...f[..,..v....6..%..@...N0/.._.....T;#.W....)L.].W.n.5.7vJU.Rz.X./.....:Nw.t....;.$!.....>..?S.9Dp.kp ._...<E!N<.,].8#!.C.!...\e>.J8E.?-..T.../...&.T..Z]R...b-A.5...3......l<..e5..rO...+.....Yb.P...&G....}]v.+..{..W}../K...L.f.)@f..`..bf.w..e.1...b.. ..f..#i..J:...T......C.u...y.......9.HW.....H....o.lg.4I..d1^(.....]N...V3..g.......,.W..[..$..7.....;$95?......~...'Wwp..lv..]Yb......w.K.6NA.#)OXd=.......Z.Rx.K..;7.n.....w.....`..XZ...+Y.{.-..%...t6.#.._w.-..k.......F.5.U.$...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 56892, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):56892
                                                          Entropy (8bit):7.9965638244556825
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:BB4B1F76C410CA1153A235F29F9E8888
                                                          SHA1:F51D81C00101C93B5939D776F1903E4243F40B48
                                                          SHA-256:F7DEC9B59E4F35774D6E844DE9C02379B783E382F9D6C404F2DA6B32250E6B21
                                                          SHA-512:84C93F526E11C41BA0FC0E523B1C4E8583BA984A99E50B462086F3E4AC16B50FFE11C59EB917F33E299612DA2A34956B91370243D776D772F7ABF7E402B65929
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/poppins/v20/pxiGyp8kv8JHgFVrJJLecg.woff2
                                                          Preview:wOF2.......<.....................................@.....(.`..R...@..'.....6.$.... ..T..H[.M......B.!..u...rG.q.).~.7..u...Pv_....G..X......Ie...v....UZ ..@-..+Q./...>.......d.......<...7.x..._u.1FGGK....8.'....&....2d...wH.sz?}WW...>..P.;..f..M..."(...[.,./.b..Q.....s...l.......zMI..o..S...5.|D..].&.F:S......>....D..~.O...J2....\.0D.1..[.U..W..Q....M...A...Z..}7.v......nA..5..c......q.R..Y..F....~l".mQ"QR...H..E..h....6.$.O.^.$b^.y;)C'0Qt..3...m..:........^...-.jt.e.=,.5...;.#D.Pw.j_*....uv.....`@U.Z....~.....{.OQ(P!*.]..I..@........?.y...`...P....C..!..*B..<..>..q".q.4..M9...K*S;.'..;b..d.......<...w.j.y...2.V...&.<....b.D..9.`}....k=........r....."....(...8.CDq..Y9kk.,.......l........Z....B..7..Pb\.]$........._.{.l.91cfp.Z...2.`...}3.~./N..DV.&.-....Z..U{..{..u...ypN.kw./.@#.4...@......,..b.....K.,C.!.C.&dZ.........3..4......B....f.)..."K..7.|..w..S).P..B.P(T..B.J.R..c......~.. T,.E...am.u...Q...u.....T~O......t.[.J.@.L...-.Y...~..NT..b$...L._.[
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (824)
                                                          Category:downloaded
                                                          Size (bytes):330401
                                                          Entropy (8bit):5.576294148561074
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:4E7A3780BA62DDD852F9A3B9E33B264F
                                                          SHA1:4D37DBF56CC30A906A5FAD0804D8037193EA6CB7
                                                          SHA-256:19E94BDF5459277A2C7D2D4A3D47A9D57CFCD18C60011E3C15FA6A93B3B54D36
                                                          SHA-512:5BFA717924CB6ED6AA943C56E46F79DA4057979D30A64E5B8CCB252AE1F4FA17B455EA2591ADD2AD68FD0B7EB0164E837AA6E38EBF85EB61B536ADDCE5926E1E
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://docs.google.com/static/presentation/client/js/1794711909-editor_js_prod_wiztertiary.js
                                                          Preview:var eql="wiztertiary";rl(eql);.var fql="\u00010\u0001Your data contribution will be stored in Footprints and associated with information identifying your Google account. You may delete your donation by revoking your donation via Footprints or deleting your Google account. Once you revoke a contribution, the contributed data will be deleted from our systems and will no longer be used to improve Google's research efforts, products, and services. Models previously developed and trained using contributed data cannot be untrained.\u00011\u0001\u00010\u0001Note: Feedback deleted from Footprints may still be retained in Listnr.\u00011\u0001",.gql=" appsElementsSidekickFeedbackOptionsFeedbackSubmitted",hql=" couldn't create a formula for that request. Try being more specific, breaking your request into smaller steps, or simplifying the data.",iql=' data-is-search="true"',jql=" is still learning and can't help with that. Try asking to create tables and formulas.",kql=" is still learning and can
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 72952, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):72952
                                                          Entropy (8bit):7.9974573234311634
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:E309EED186885AF5C938A16C2D327800
                                                          SHA1:FF3DAA83C353D0F9F396948033AA7282687201F2
                                                          SHA-256:665B57862D74C523D04C03FBB57B725CBF5232E45F2DC23C6ADEA215E1B80E97
                                                          SHA-512:68A68B8893B28A65F49AADADF23028D6C9C32DE7519BA09F08B4D4A0E32092516D253AAEE3C474C9E75BC03212A5F72CB48962F3FC9CDA00AA3844791CDBC284
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/notosanssymbols/v41/rP2up3q65FkAtHfwd-eIS2brbDN6gxP34F9jRRCe4W3gmgggbw.woff2
                                                          Preview:wOF2..............................................L..:..R.`?STAT*..`........F..\..6.$..X. ..2..D...$...[.\r.q..............q.;Dx.....U.mt..M...'Q.*......C..c.|.....f..U.......`'".M.h....%[..}.U1.:....c..u...p._..,S.5....A1..'I.V...^.v+a-.....0S..9:.C.;bp.....]..J..S...F.g.?....Aa.S.a..F..H8.<g5....E....E.8<...#6'.8....7.7.....F...t.U}.MR..x.&w#y./..1..T.Q.&f|..x.Y........G.d%.Ln...Q..{.3.X1B...{.^T*{.1."F.T.U.D..7E.J.!bF....~C..X0r.l.....fQ..YRCF..6....5...k..C.Z.Qc.p.(6..d.S.......)..$...s..R..h.6....+..!m.L.....K....t..5.jp...d........K......*.U.{..v..v.[...1J....*!....`.......o....R.r..v.o*. '.}|.B.V0.U.@g..-#b.a....c....{.1&........L.M......h..",.1(.h..d*H(."F...."....(...6s.6ui...p.ns.._..\..J..........}.KX...Q.....&.F.....,g~.......#.Z...F.....{....h..!...R*.t...S.M..)^.....\.......*..A.Xq..........k......d;}W`0f.....j.Nt>_..V.......nvx_M....{.(..m.....$..po......~{f..b.(.O3..N.4....q........ .j.35..K.z..!<v|...f.=...n...I....c....uR.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 960 x 629, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):93842
                                                          Entropy (8bit):7.931278561900829
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:1CA7CD551E04B60DECC41FC85F74DE2C
                                                          SHA1:E9ADDA21C0A5C243ED953BF655326A68DEEF3937
                                                          SHA-256:8B5E078904BC9A3E0E1C2FC5E923C4B55EBEB10A49F726F16539913054B46029
                                                          SHA-512:D1A22929315419A62DCCADBE10058F129B951890AEB99A545116BB361D0AB0269A6ED12F7629FA0235AF53B06C23C4AC2500D13B3379246F9A6EF396ED03F602
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR.......u...........nYIDATx..y.dYY..=.FD.{VuUwS.w..B7..#:.2...."..*......2...(...8.0........{../.KUwW.[m......{n.........................{..<.A.!..Bd.x.@.\.........8.....&.m....@.........'.C.....-.....Y.|..!.X.A^.!..B.[,..............vG..u.3..O....._.....g....B....B.!Ds.......g./...E.._..B.8..9.i.{[.....|..P.....".B.!..B.!..hc..U.+..........Q:[o.....E.C.o..f./..y.......VA.!..B.!.....'.....=.]...E...,...bW.9?..$.w%..B.!..B..s(.^.\..BL#~~...b..D....X.~.....!..B.!......xs,&5.B.7l.[#...$.B.!..B...d..l...E. e...=.[&.....(.u.B.!..B........7../..n.(.Z...*..B.!..B..)....;.....P.mW,+.o..)...!..B.!D.S....-....hc.Jo."Y.x.$X.!..B.!z_|.k{Gb...8{I.)...`!..B.!..=.)..|..k..6)....".....a&..B.!...%....E..^.h......m.H..B.!..Bl....?.+9...*..[....N...j..!..B.!...Z.j..y...4gE{....3..XB.!..B....<...&p........z..S..J..B.!..B......w..*.yK.bU..r.F.!..B.!D..7.e....X.Ii.[........R...B.!...K.{Q..</..).....Q*..B.!..B..S ...Sn%..U.......~S*..B.!..B.Q|...I|{>..Wq.I..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 53900, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):53900
                                                          Entropy (8bit):7.995320680391306
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:9C0F2B7FAC678B6135EB0D04E79C2DEC
                                                          SHA1:83FCC8F58DD2F181D911425FB2B7A6311963F122
                                                          SHA-256:EAB663233D3C711A60E3085D9557E5764348909F8118E605A0153FADA3D7DD8C
                                                          SHA-512:B2E4B0CE5FA2B90F01381B1546BD7B78A5B254282EB65EC910CF1D11C720A995C75BE77ECA5B921DE85B8EBBB5246A5D9BF15B0646888B02F5EA4A0E24356D4B
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/raleway/v29/1Ptxg8zYS_SKggPN4iEgvnHyvveLxVvaooCK.woff2
                                                          Preview:wOF2.............#@...!..........................,...B..~.`?STATH..V...........8..9..v..6.$..h. ..Z..n...[....2vmV...5..N..L78............MN.J...%....xU.........d"cvI.... ...n.......<.......K...C)H.;".I.!!..f.....8.CD..q?.%u..1.........|`,S...e........[....-.8{.E@.V..@0.L.P......."..@e...^z...Y.*...c...Y.FyQ<A.[.HJ"L~._[J..>).u.2N{lr}....{.....e.<I.....y#..k........_...BII..>+1.YDg...[g...=cR.A\..t...ti1....g.s9b@.1. BPI.......N../.;..4.k...m..eq..c....t..~........+.da.]f1......o...|..j......}.......#....R.O.D....S%.5y....C(..#../..tV.W%...Y.>..3G........".F....1F..=.".V#6.b.`~D.T...l..................jz.{Q..p8.......".F.X..Mgu.J.i..iT/&..\..bT.R.a."Ctc....0.CG...S..6`...c>....X...]Qm....^.M..?/|...]......;q.1D...$.`$.4....f.........y_'......6..$..`..$ C.j...O.DF.P.#.0M#..U[..n..%2Wd&"6u.9lU8E"&D..3.'.......l.._...J&.u........P.L....3..T&......q...\.d.w3V.... Y.*..l.N.. ..."o.@i..^.}..).Y.l..l...+...u...4.....A8<....:...y#.ID..%K..:)..0....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 25980, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):25980
                                                          Entropy (8bit):7.990299701628879
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:6570CEF7695DD91E8B3AD396ED61B8B8
                                                          SHA1:B08DE546AA39A155EBB0CD3CF3109C753C66E20F
                                                          SHA-256:081A9357E5DA041FC09DBEF6C0ABAA986251670AACBC6029228D37F34FD1FE25
                                                          SHA-512:FC003B7DF6A85A08FC77BCAA218297230EFA1C89406066041E3E16D551CD977A2DA8246E41170BCCB109EC88355514F7F8A3C3E145EA18ABB14D5B4934419B7B
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/lexend/v19/wlptgwvFAVdoq2_F94zlCfv0bz1WCzsW_LU.woff2
                                                          Preview:wOF2......e|..........e....................................`?STAT............].....6.$.... .....x.....Gps.....f..q...^..iS;O..=H.p$.3.......L.X....@?T..@.f..K...."<.......K....P...G...-...-Dsi..`....<....8&.F*.K.Ls.b...O...\..}..h..P.5.!.Lz...<.H.$5}...V&5.q....V..'.>:se....f.2.*.Sm......e^.....I.>.07:.c1..%."...J.T(.%...?...j....5.....>jN.....y...Y..$K0.j.]Wb!{jle..%.+.Z"..........cl...b0....b...GD..|..(m./.*f.e.......I*F....R......{6........I......0..F,.E...........E@0..@..3.J.....7.`..i..D.~.:..B...d...A....E.:....>..o+.....rh.I3*.......M........_.....qq.....\...nd..$.v##......vp...... .."...@..O..%..{'....G..;|..\.F..h.t.D.J....j.#nq!....Q.B_H$.hb!..}...Q...=o'..&......F....5k.G..F.-]F>9.:OX..I.%?a..O|.v....m.o. .,.{.3..qAco>..H.....l.......E....Q.e*.N.CeA=.-b....'..,vF.......EXh..... "_NL.....&....z8....0N..|@.162.. ..mj..G.....A.=....v...t......3/D.VU..[...b...F\.dH..........%....(.....J..S.........D...G.t@P@.. (..H. -..Y.B...P....u9..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 46996, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):46996
                                                          Entropy (8bit):7.994195764470371
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:75C85CC2158DF49DD5A1F04EBCBBEFE4
                                                          SHA1:C423D7FA0FE7BB9E82038B6423E1ADF30A50A1C9
                                                          SHA-256:AE4CA9B9303FC55A1053C3A796249078FC00D2389CF2F4B1F006BB19917E3BEF
                                                          SHA-512:49F5A8E0BC29D3700E34B0B940F811DC080A3EE4DD848995A6862CBA750C60250E88E0EDB510ADDFAFA068739DB42A576E5F8A9229274536169110D930965843
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/lora/v32/0QI6MX1D_JOuGQbT0gvTJPa787weuyJD.woff2
                                                          Preview:wOF2...............T...1..........................*......P.`?STATH..z.....t..`..p..6.$..\. ..h..h..[<..ir.n)...X..`F...@.0y...u..O]........p.Ek.e......d"cyI.%m.R.T_....O'h.&..{bB....dH4..]....jr....7as......y...b.l`B./..<...fV4..Nw#A...Oa&..).7...Y.aI-..;^"cC6.....T.._.X..... .o.y@E...>D....9h.C...s@.JPcXQ..1....nC.u6..G-....BF..:.i...pf./......F,Y_b....V.F..;.$Nyb...?..b..%}.].Wa.O..8N.Q.......w.#.$..]R..<.U..............E|....XJ..V.q.'..........w.)U.ND.6...YZ..4?..J.,-..)bH..>.....|A..K#........$=s....+.;...lS.X...b...&.9E.b..b.1..b..e.+.y.j.s.a...<[...,y.=Ho......M......gp.ip...;...E........|.Te....'vP....JU....~...9.....M..r.R7..b.K+Ewm.ewW.S.mw......&.A^..d@....1..6..fm..H.C./<.....pc.w....v...}.........7..?.D>.".6.8.cn.f.FOeQ.9..Q..S....4xo..2..0.I...-...O..[.`w{+.........R.O..~..{......(z..Q_.E...E..N....~...,..%L.w9..YJj+.k. .#.....^[2......8.4...sX....&..N.../..'...c~m......S$.:.!.AT...`..[=.5u.T...m.:Ti..?.I....-....F/..zmot
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 225 x 225, 8-bit/color RGB, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):106979
                                                          Entropy (8bit):7.976274286946338
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:A70E8126A13FF4B2268D665C51275BDC
                                                          SHA1:16F46BFCA41F7AAD6384040A0DF2B7B271AA4A7C
                                                          SHA-256:4578D1A89F962FF084AD205EF6BAA3327324A126569864B40ED0D8C2CFC2EB75
                                                          SHA-512:B7E0A0256CA4CE1809224D95FBAC446F24F82874BC8AAE589DE177B385D530DC4AEA1426DA293CDE72915394EF77D4F936BE750AE6CE5019ABF4EC464953C81E
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...............E-.. .IDATx..w.eU.......rUWU.N@.R.6HP.DE....t..P......f.7.:.....A%'...........+..v.+.?...B..x.q~..<...g........B........J..B....~;].)..PT...=.....U. .B...|.sg..Oh..[A@.i.i.T.).Rb.e.(...H..."....3..H...!.5.d.g]...oC..>...........;%F.B".H".dk.%....Hb)Q..H...@..*.!.@..B.% .H...QB`....BR"..'..%.` ...m.[...@..$.3..H.,..8.=8.I...c$.K.....!".#.UL.Kg..ev.f*B.Y..YU.p.`...........Q.N]$...a..@........ @...z7K...../..3.B.a.....A. .$.y..N..T ..K,".Jt.OL7sF...f..%[.... ..... j.x.{]3......Q.$..?D..0=!..B(.9..q..l.......^$z..K.H...4|.4...h.....}..Nh.Sk.[8.}...@b..N.F.:...~..3.o..E......@x.51 $.......k.;..q......t.u..... 1.n=..d.Z.'aF._.....0..J..~.0.....RFH......g*(....;.....A"..::C.Zj...i.FW.H4..i....".z{f.i..h.qDa..U......Y.s.".I$%.....E.......... ,..i.C.4.E.D...h...>..~I<-.0.s..:A.?a.OR..!......VE.....6K..%..$..bZ1H)_o.F.....H$..l.....h........M?BN....._Gg..$.4..r.c..BB.%%...B.h.x.B f..:.@#b....."...l.%.-.!....I.$~......i.:..c.hz.P...".. "E:.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 1188 x 878, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):760935
                                                          Entropy (8bit):7.99410313429002
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:DCEC5E7E7AECF35D9229A88A175AD6BA
                                                          SHA1:14EDA5F8433C045DA3400D7F5E8611A6CF41B232
                                                          SHA-256:FE32E8F078CB5358636B52A71A38B411CAE804A50A40D483B1695E38ED53F348
                                                          SHA-512:EFE393C2E29D0FC6E82A48CE834400C54B9E4CCC5DA649459BBAF5EFFA3866F28A09879B7699685A92D22594DA5DBC03F24CBBB9AED75871B7A17478CA021134
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR.......n.....(......sRGB.........gAMA......a.....pHYs..........o.d...!tEXtCreation Time.2022:12:09 10:29:48B,!S...xIDATx^..Y.%Iz...g...U...+....C.4.#..P3.1..z..d2.A&..e2.d2....i@.0.!A.0.....^....-+..=o.}.g....{x.{......2........~="R.....B......33yx.t.2........d...0./A:../.n...c...4.TLa.....).L..'....i...ix.z.*....p..AO.m.S.k........s.6.{b.....2>9..(.-...Wed.}.CJ.H .i.f....P..z..)..P+.u.L..T..+..k..x........Kg...vS....|.xvZ:.Q1.d..;.+...b..C.k.. .P......9..\..*........3s..s..O'..gft..Hh.d......!<..:..9./.FM......<3.S...b;.....QG..e.m...H.K+.}.&4...G7p'B.........TxL..B...@.YA........m.be.6.{.5..l>.DR..yfO.kC2{..o.-".d.p.T.^}i..]....7 ..)..a..@t....>|}j......v.y..d..........a.....D.)p.K.C......E...$H..NB..+.d9.%G...=V..C.)T`.4)'f.l..>.....N..%j....(Fau....$...p.....-..{...{.'.S.Kg..onF....Ak)..S.Yx.v..3."......../%..yh..........*:{..Fj0....yP......E.am....b..M..f....Zs.j.,,.....FV.[.L.......Q9....&....s.{...D.".<.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 856 x 720, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):184180
                                                          Entropy (8bit):7.988840472510278
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:2D6A877F8BE82EB4938474325AA51110
                                                          SHA1:8BB198AD92771A2A0F0646D31E3B25FCA644ED28
                                                          SHA-256:1D18474805145A8E1020E3FD05341A46955C06662CBCFA20B516735765CD0A97
                                                          SHA-512:EBC9246F931D424D1A5DDE35F61277C943662296EEB980139C7808EBDE4F571DE89971DD3E03D94308D6D62CFBDB54B5144530E363877E9B0FC525AA674BDD59
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...X...............;IDATx..Y.e.u....s......F.h.(4...hZ.HZ...-+(...2$..)<..|....C8."Kb..|..aS.)R.d.....3.....k..9.x.........j4!.a9.;3+......Y...ZG..%...?..g{..n......v.x...W...uYiQJ).4..(..*.R.m.h\U.Y^....G..T..S.T.h...`.......hL.w.1.......~..._g....w.....||..q..2._.._.......`......8....?..q;.......O..5;>......x.0......y7.%..5...=..j...U+.g........L...<..^8../.........;..O}..^.....g.._......l@.g...{h.N.l..)..?..........7.?........n...j:u..@...Z.;w...J..c.;<.\.........TC=.?......o.|../..oG.v_...j.K.......R....|..o..B.....B2..$..A.r.~.....xu.W. .U...ocL'."...w.&...o..}.Z....@H.k,.p.L..Z.|......<.w.*.j.?(.....}............[DU4.om;._.e.-.&......[..../..w....Y....5j.Z...u7T(%.........w..\z.......M.O........K..0..`...^.o...........`<u..........|.w.W;@.}....#.#"....g3TW(q.......F!.E.&HkD<uQ4.)..4*.D$....w ...@.Tx?..k]!.......6.....`R.$.......Z...Z.6.".N2.. ..f.3.....=..m....7.._....O.e...Bw..h.V(ePZa......c,J)....5q|z...........D.O....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 2048 x 1536, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):4372985
                                                          Entropy (8bit):7.986987065537911
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:4856C7B6AE2159A5B523D245B7537434
                                                          SHA1:5C9629530BE72617D547752EA2266F1790D33BAA
                                                          SHA-256:420EDF4735ED9C751AAD3930271C551F4967E2275233B0B5F112CF42D0903144
                                                          SHA-512:97210C2B3010EA9FBB6631B39F45D6551BFF3F60D9F42D3375142A765EE4C569BAD1756063D90561A3864801E5E5B7A823825D4B35600C25E8916CFB828C7155
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/aWN4JocKghm_7NOhGfdLNpjD3zhqZnlQ9d-rHv32SWKXazKXtEbZv1hZMfntjXd6UMZw5Taeg1A5BhQzGhal4dFCirNrAMLykwJtW7YRVuxp5DI6F6LoX5PQMVx2y3QBuFTLtgdd7AdIjz885aQ=s2048
                                                          Preview:.PNG........IHDR..............m....sRGB....... .IDATx^.w.$Gr'....dk.!..-.K....>........q{....#o8...9..hQ..U....{x......j.C..^We.07m.........u].P?Q.......[.E.....q3..[o'a.D[.W..>.........8....S..F....X.T..e..].......Er.6X.J~o....hX..G.z..}k.p...1vD<........|>......W.$.%n.n8.{p..../:MT...$ii...^....!.u.......pT..._+>.{...u.hc...}.:....w6.r..e...6]a..X.......#.b-.F..."".$D^.?.G-.?G...Fq...V5.4.*.[...u.E\.....x....Qe.89..[w.`yx..,........a..K.F.z4..~.....(Y../e.<..WL.q.e..!.2....}u....G..s.M..oG...E.M.....a...H.;n..z..~|....P..vk..e.YJ..p.O;..>...l..._.eF.0X...|..w.9..V...8Lo..k\{.s.O.w....E..M.......?"........B..i.a9.1..H.+......?...5.]..e.t~.dv..{.0?:....f.Y...T..V...m...IA.y.n.f..p...B0......Cw..x...`..r.....3t=....|.{........}..)..xO'.a.1....|....G(..|.6F`.q...Y.|...#04h.m.o,..zlLn.Xs-cl...3./#Du".#..F)...1VI."_#..^*..J?...UU.......Q.....z..gO......PE...S... ..pp|....$....C.{..Qk....CF..>.guT....C...2..$\...O...|i.x"...f>_>dx.[......p.[.-6..|!
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 1605 x 2048, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):3323301
                                                          Entropy (8bit):7.975062738875329
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:7FBF91C23CF0E0D4C99FF396A1E56DAD
                                                          SHA1:54C836E94B656ED822B2D3351AC5630E4D668C10
                                                          SHA-256:B2ECA18716D3CCB8F7DB2ECECE98C423CFA86AC907218CB593FBE43782BCADD0
                                                          SHA-512:B20BC2BB417A6DF6AFB83D2BEFFF826B5A22A70F7EAAF008B6B1E0766D8A195BAF9635BC584833873E1CDA5E8FD0C6A5CF2B0F5BD7925B6EA4A5CBA8563FF27C
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...E..........B4... .IDATx^..Y.%.q.y##..+.b'H...0.....{.u.......@...R..BeFd..U..>.....$P........=............vwww{..U..........._.....>...........z.}=w......(..wUn.........K.|..y/.#3...L.....3..v=>>.d....3..m.=....E..G>....zz....<..].2.=.y...?o.M..=._...'&(.8.....=iK....D.O.n/:.~.4..=...P..H......}....Y..g|N}..4..3v3v...r...i....[ .........~._G..g.N.Z6..;.9....<.2...}.7.B......%...h\........i.XC..N>Cg.F...g.yl.....3.K./............v..&_.?..M..}.2...A}...P...e........qcr><b.O...iCc.~..n_.........}.!........O...+.)........o...K...........................?~QzI..../....IL..........c....*...?.}.+_9.}.......'N..xmL;....|.....S..Fs.6(<.....crPcs.+.......o.WLpn2c..r9p2<5...in7..)......S...W.........;....:.n/.m...8.^..(.:...9r..3vX....s~..kL....../r%t.....).......rex...M.S......Q....6.r.A..z.l.....H..G.w.c.1..:./...K3.m......X...=....;>.......\..X.W9.>1...5.v9y........k.I?g^0..-.+u...{x...1.w.....'....:>....NL.1......g....j..W.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 143084, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):143084
                                                          Entropy (8bit):7.998291933116765
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:ED1D9A18900837130495E4370CEEFF49
                                                          SHA1:554473D248C976CD3A37453A89BF338DDEEAF519
                                                          SHA-256:3E92624FF29D44C47F313D24E815F4F9B1EE01CEB5700F6FC9EB3BAA215159F6
                                                          SHA-512:D9CD10D79EF1D9C7D6BE7FE280E156D1FC6844AE051B3FE237EFB74AF9B1E42BA16DCB90AA8B4E19479F948FC298CC119AC6B679DADF38CE7574A64A18A8EC69
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/ebgaramond/v27/SlGDmQSNjdsmc35JDF1K5E55YMjF_7DPuGi-DPNUBg.woff2
                                                          Preview:wOF2.............................................D......P.`?STATD...B.....$........6.$.... ..P...J..[8..2l....a.C.B....._C...a)m.'.$.X[...F...!......NY.$.)..f.qU.^..............d.......s...A......$F..Ua..>..LX..E(.....M..PE+2...D.v..@..*...#..sb.=.Juh0:.'.Og..q.<..&.tq....by.m....bu!...T...h..r.6Wr.DW[\[.U1T...:fM;....M..j....1....>.tC@...(C,....5.^......,P.F...w4.(.)m........i.f..fj.|.-..M..0z.'.m..}FUi..w.........Wa.B.B.Y?......4.....&..m]#.*.r.......Wt4."*.\#TU..4Xx...<.>.w........)>0.O+..|I......;+..7...:.z`...g...E~...D).T>.-...O..'FR.M8Kh..{.?f.t. :I.~*.....M.A.B..+K.I.d..[.e.8B....rb+U.....?....s$.......}c..5f5..Q.g.Q.hf../S....,.Lf.Lazn8..<..+B.|%"?H.g.......N..1.'.4:.lj....%..p.....U~.......\...[e.Z.V..UU.X.T.~.C....z...>...r....mTV.S.S..P.6..hL*.e.;._z-.J..S.%kx%.`g.g....c#.O......c}..o.")...G...[..8".-..2.O...&P.x:.D....k.........Z.O..s.Ar....V.HM..5j...|.E..^...|.......a....z..f...W.4..gf.....}..U...u./.(..$..X.. O.C.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 2048 x 1280, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):983682
                                                          Entropy (8bit):7.969203654842524
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:0F85D85EFC6B5AA3763CD76FF147B2DF
                                                          SHA1:4901CA6EADEB00AE9EB5E4DB6FCF295D722E28F0
                                                          SHA-256:E5DB7FF71115957AC257C6354A80542CA3939BD8AC500654381904E9537D14FE
                                                          SHA-512:595A03F5068A28EDB419623986CED647CA21B5307080952B8D8B88BE0570633D5C3F263A4C2B3C61B9F5C105B41131F83BEF5065D418AAFAEE41411143C46C27
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/QUfbfda-iPGYvb5BsTtSuxLBGK6abdTiLx3oZ-RX7snH-JbsruhivKXOurKy2Q9u4M1WcN13zP3dcqf-0NJ-G4iSGgpoQctS3GdJ3QuGAs57CjOai2reFCgaAQSzMTvftv9UyclvkEIdflvZXdQ=s2048
                                                          Preview:.PNG........IHDR..............p......sRGB....... .IDATx^..|.E....W.{%$...{..J. .....PP.by.....{A...Q@.`..^.........?3!@.p.wG ...Weg.f.3;;3.o.G....... .D...."@.... .D...."@.... .D...."@.... .D...."P..(H.P...O.... .D...."@.... .D...."@.... .D...."@.... .D.. ..u."@.... .D...."@.... .D...."@.... .D...."@.... .........HU .D...."@.... .D...."@.... .D...."@.... .D...."@....D...."@.... .D...."@.... .D...."@.... .D...."@.n..$......@.... .D...."@.... .D...."@.... .D...."@.... .D........ .D...."@.... .D...."@.... .D...."@.... .D.....H.p.4"U...."@.... .D...."@.... .D...."@.... .D...."@........."@.... .D...."@.... .D...."@.... .D...."@...........hD... .D...."@.... .D...."@.... .D...."@.... .D......P. .D...."@.... .D...."@.... .D...."@.... .D...."p.. ..-.T..G....*..JA.R..~?..'[-V.D.&..z...O.G.."@.... .D...."@.... .D...."@.... .D...."p3. ....:T..B@P(............."...\.@...."@.... .D...."@.... .D...."@.... .D....[....n...9@..M._./h4j..yo1..(*....<...D%#.D...."@.... .D...."@.... .D...."@...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (3537)
                                                          Category:downloaded
                                                          Size (bytes):52603
                                                          Entropy (8bit):5.316331138717284
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:F0A9F2F65F95B61810777606051EE17D
                                                          SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                                          SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                                          SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.gstatic.com/eureka/clank/117/cast_sender.js
                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 53172, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):53172
                                                          Entropy (8bit):7.995613187820119
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:E68875BB61C08036FDF859F04304DB1E
                                                          SHA1:35E5E49F7B52803A0C4B9B847CD78E170942FE09
                                                          SHA-256:9895E1A458DDF580649330FA2CC7231C8D79C6B931CA6853EBE6E7D3872C0F3C
                                                          SHA-512:01FAA73C8B4896C4BF171139DC0BD43AD29869829E19507EDA7867AAF3E5CF427C745C8D5F13DA46950069A41D0DD1FFC14FFAEB7E322DECCC98E85DFC7186D9
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/bitter/v33/raxhHiqOu8IVPmnRc6SY1KXhnF_Y8RHYCLo.woff2
                                                          Preview:wOF2..................Q...................................`?STATL..6.....0..{.. ..6.$..<. .....+..[2.....v...).....m{..B...'.!.P..~...'...\.n2......R.........O.c..........-U.iU..4 .H.(..)...t*.......PL.ME.U..`&.-F..,.QT3.E.X.E...a..xZd}K.L/..5...N.RU......bDC.m=!#-3..F:..-.RB.'.1!...MP....`.........[...bT...E..P..@..).........;.Mh9c..,.`........M.L..*.K.H&.';.......|.O..l........-..k.....%..R.=i:..X[1.E^iW..}.+;.*..Z.+Z..C..DC...P(.~(..5....../.../..D.9../N.R.k/..`..RU.J...6.T...\*...j...po....#...zx....?.s.E.0...U.T..._N}.;..M.U.ML>&.....P%..X'^...|n.>....b.1..IH^B..cD.(e!b~.qJ.)?E.."R.)...Z>.O..:...........,.pX...'...N8.~..O,........]^.X.....2..x4....g.....z.^&.....E.E..6.....yv.b..^..y.W^x.yV\.W..Os.wK86.cl.z.)#sD.(.-.QRbC.iEJ.C..|...j..+1P......g.}r.......3..(...............U.".H..2q.......Xw..Y..a.y.+........g..`E.V...Y...h..q6k:.....)..U.F...1.%...jQ3...`.9..8.....R.O.wc.g...w.'..^r.4...`w......C.{oQ.*xYF...@'<....@F./.R-U...b.w*c...N
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 55204, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):55204
                                                          Entropy (8bit):7.996026949578432
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:303F0DEE25055EA1A1C53F8C44B83EDF
                                                          SHA1:552AB5948D02D19FF851777D58DBE0DCF836681C
                                                          SHA-256:DB8FAFFB5E867554C1AB9B0EDD0E11E8B5A3D4B9842D860A11646371C2B84D79
                                                          SHA-512:8480CA89F845168FC64FAC0F1FB6C6E62A2C29DC59BD0AA821D06C1B426309916DEF57F90933712750DE70FD32CD3A3A4C2B2CDA15EADCC3A0B4C12B68774339
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/spectral/v13/rnCr-xNNww_2s0amA-M7.woff2
                                                          Preview:wOF2..............X...>..........................N......".`..|..F..v.....(.._.....6.$.... ..v..)..J[.V......x.o..a."..6.h..L..o.a......fj...'>.......@..!.|...........&.X...d...Q..Sk..^.wP5.).T..^i!.l..Vx..z.2..~.]..%......sM.......7,.I}.K.M.V|.l.F.g......o.N.j.G.\..,u~8&.+]).N....f..1..[.M...X+..Tw.u.+<.l..X...$.4...M@.Us.W....N..bWJ+Ta..C.r,..C-...F...<.....U..YY...g[....i.Q.VJMyE...#..N..L.K.....H..q.GQ....a....!..p...tbI.UK..... ..S.....|..$.(.L-..........w.:..L(......4).9.x........CE..Wt=..w..{..L.k...|.].ih........JT5.........w..o."a...V.R........`)..(iyvf.2..0.A.W_2#......tx.#5-.C@<6OT..E.+F...._..t....SA..A.]`..6.q...!.Ig2.)...mk............V.x..5..Q.Q..~ZT.l..i.T. ..&*.....h...P..X.0<.6.....wpw....(.......-.....C.Mg.@..ta.B]..s-s.3.......?.\'"...E8.v.zbK.y7UqR.<.o.........d6X1.d.>. ........y.z.ux..TU......!znp.<!....0V-5....H.....l.M.'..7..K.,..7..o.@%'..QC..W.J..,.l.....@.@x..W`O.z.....:)#.,......%8.. .H0BA...i..I.`Rp..4)...p.....c.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 960 x 643, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):195902
                                                          Entropy (8bit):7.99321238656483
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:DA38B1C45BABE0C069FAC6EA83ED47B1
                                                          SHA1:3B5F196A426C87108176501B4D1A10AE5BFCFFCD
                                                          SHA-256:ED03313461C55FD9A7A41EB4C5C45BB145B6B44663D77F8F88A33D62861B36A2
                                                          SHA-512:8B571DEA5F8DA937EDDF68ED8C182472E5B53F01F9459C8F0F5300DDEE9CAD1C137397027898072E952DAC99208715794A1F67CD8407F66940C63EA996239B77
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/ZhavhrW2UyU8TQR8l9wpwL8D9nOgnSjKacAM2D_vYimceSCmydpl8nTVES_xPFqrga18KUJGx7poVPw6Y8rJKVcm432eH-eYQTY_n3U-hRwxk-jAGvx9ZoKt5ua0bUGscKNWiqQC9BPsA3y4CbM=s2048
                                                          Preview:.PNG........IHDR..............mc.....sRGB...,.....IDATx..K.$I...S..{DfUuO........sK.......4\p..p..."$......pw3U.B-s..P.(........s{.......s.W0.{(.+.........._~..5...U..4.zQT.. ..x....6U.;.(.@......ZP..3T.......*......|>_....>. xm..@D.....@...........*B..`.\...;.<."....."..Z...<.\."..8.i...^...0c[..9....Os......<...3\.x.g..9.M.....a.....\^....g..k....../...0.".5gE...<.*...."..BQ%"g.....f....3..:........*..'("lE9f>..;...J.[.A......_.z.N3.Z..!p.{.c..Q,..(.i..kT......*.Z.{)lE.U.<8...gkP...^.......<...@S.i...5i*.....1gk........{Q.......4.5w..\U.........3....F$...k-+9..1..j..|.......u><.v.z;k/..=.P.....[Q...../.8g......m....<R...(..Z..k.~....1.{.k/ |.k...s8..ZD@..."T........I!.....p...IY....pL[.&>......s....V.....Hs_.....K..w.Q5..1..=...`o.s...E0.:*.....g/m.1..<o.*..0<.s]g..\_.9Us?."....+.;..z....D..5..Gs^>...|}...y?,........n..:.zQ^[.Zgj...U.|/...0.....c-+.....^rO.....L...i.........y.z.s.E.a.j.a...{Q.Z..i.....E."..<.=(%.{p.u.../..c......S%w
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):162643
                                                          Entropy (8bit):7.953489732807972
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:B68ACC1A1B490127B984E537DE168B24
                                                          SHA1:7D2ACD30B1D9044A5E62DFD412746D9574D22123
                                                          SHA-256:532F8205682CE4E681A505C5EA663725EDB8F3356D6D980849E2749A74703097
                                                          SHA-512:3472F07FAA01A2F468EE226494E143E549141BE9411B1B38592CB5F7991A05D481B060849EFC05AA17828A42D38A044CD2E9AC9CABB1784334368BA6F3EF1216
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/anj-g1Z-cCCLl30sQJlkUulKLEWd5128egGKG5YC1unArE6YU2i0XmUeCOyANwXPU9XF0jHvK_zUBJFhZnnwZsdK7a-ew7ENcWQCz1XGot7M1bANTAXVkIw-bUg1gxCGB2-ULze6v5BVE3WoEl8=s2048
                                                          Preview:.PNG........IHDR.......8........C....sRGB.........pHYs..........+.....xiTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2022-05-11</Attrib:Created>. <Attrib:ExtId>d3137775-ca97-4950-b657-12040d249a27</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Copy of Prioritizing SEL</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='http://ns.adobe.com/pdf/1.3/'>. <pdf:Author>Hannah Br
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 45636, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):45636
                                                          Entropy (8bit):7.994285963100514
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:AB6AA3468D07FFB8AB54B07EE0DA37F1
                                                          SHA1:616276BBCFA4E4777C864002491F6F623BBD737C
                                                          SHA-256:31594918E6093B22F7D61E9EF00FE99AF5DE221A8E7B039517C38BB140FA6D95
                                                          SHA-512:1A90CD35B52DAF728045AA78DA9D162F1D3ED255F8E724D3D683A4B377FD75AA58978C34520A14D7BC6893C05572784350A96A61AF8F15681A47E14C3EC8086F
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/playfairdisplay/v36/nuFvD-vYSZviVYUb_rj3ij__anPXJzDwcbmjWBN2PKeiukDV.woff2
                                                          Preview:wOF2.......D.......8..............................\...L..,.`?STATD..t.....@..Z..j..6.$..P. ..`..U..[...5E....X...!&.K.86.wY..,....~*..,..`...HS..d.......I.U..I..m........ *...Y..jK..S.*S.....-w.............t,......"..K/mTE.blXo"6..l..u..s>.g..A.....g]L....U~g.\...fnt..m.m.].M9......^c.2-"p.TE@.l*..`_.E.*." ...........L....<t'hz{..D.T..#.|...0..)..Mtt..E......!!R...-...&..rn.;.`-....aPV.\e....../...".......`......+.I.y4Y...*w..A!=(...>i.......2..%..r...f..i..J'Z..%..|..5.(..u..........._P.......z.0O.i}.p..Cdg3.{.\s.....B..5U."].I.G"..=Z...B.(-J.I.).9.R.H'.*b.rz..3.....O.A.IF%.......k..Qu....H........K.A.X..3"&...:.n37k.\`m.....X].d*}KPI.T....'.&.w&.....s..a.....T..`.wo.~.w.]....4..@..H.&..EU....wW.....&....b..u......|.L.e.h..(Yq.5..I..A..O.De...Og...\...VB..c.FH;"...z....:..N...X.9....~.?a..@i.......G#...v);..h.a.B!$.h....'..z..rf.?>....*.D".0.....;_..........o.~b.C2.....X.ey.&...;...q"'.D........y.i.v...S..+.K..h[|.....B[.Y.g.e....%
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 39516, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):39516
                                                          Entropy (8bit):7.994435722506664
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:9436AFFC97843765A966B3568FA7E5EC
                                                          SHA1:7BFDA74BB30589C75D718FBC997F18C6D5CC4A0B
                                                          SHA-256:7165713D3E1A610399471A5E93D5677508F62EF072C1151E72273BF4BD54F916
                                                          SHA-512:473EC3A843C33E18D6D194651FE11353FCD03A7959225FAEABF8C77484155EA6A7BCCB72DBAF2093ED53C408FAA3BE9F6FC907F7A5DDF8223375F9D09B504456
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/googlesans/v29/4UaGrENHsxJlGDuGo1OIlL3Owp4.woff2
                                                          Preview:wOF2.......\......s .....................................4?HVAR...`?STAT..'(.../.......P..L..*.0..^.6.$..L. ..4..<..[.^q.=m..\.m.E@z....N...{.WP....+.......RR.C.%-. N.AG.. .,. .I5vDr.Vg...D..D...%Z7.*.o..h....3Q/.u7.&8............3J....z.k....'4..G'..)K..7$mAT..CPAW.....v.~......=S..0Mb5...dh.a%4F..........z......K..C.0.....<.:......]..-...ii.....x..?U=......PN.N.rDfo....?....I..B..A4.*.T.<P..+.*F?Ps..Pq*../5....z.TJ...Xd........U.*!`c.V..i.6....yQ......_.4......A...KSZ.........K.5.[....vQQd|..B.O$4.I.B.R|..w=..W...G...).....(.."<....d.(.P.p..L.)......._.z.......G..y.gTh/$...<.rB.?...f...F.HHH...JK}..{.._,.K.{..7.kR....g#0C ....I.r.3.[...gZ.^k.J....NK)B.q{.a.qj.>-..#s..ub$I.d..RNK..tO.......Cq ....u..z.SZ`>.e.d..........H..~<.. .3...I........(../..D...2z.3z..aF.../a.Uu.<.k..}if..>....(....3.@.i*.H.q1A....J..A..M.Y"%..f..@.T.%.....]...MA.).-.*[......?...El..*.Al.k..Y.jd.t.#......K...W..UZ_ey..;.{.c.E...8..R...jWW..[R...f.ak..`X.R..d...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 26936, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):26936
                                                          Entropy (8bit):7.992032227136717
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:E6846A793FEDDD3CA0729750A64EE6F1
                                                          SHA1:6BBC22C3FCF60036CE9CA0C5DCE899FAA86EDC33
                                                          SHA-256:5EE1925DE22BAA2EF5BCB426A76DA601C7A094D4D87CC8703B80DB62AC2452C1
                                                          SHA-512:BD2E534C216618CF636178AD1C6C27B6C5BF2AB1A545729162716DA839E8E893AE678CDD629764D7AF8720918C576B78C8189F56C8E7B6FDCBB81EDD0CCF20C5
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/lexend/v19/wlptgwvFAVdoq2_F94zlCfv0bz1WC9wR_LU.woff2
                                                          Preview:wOF2......i8.......<..h...............................D....`?STAT*........<..A.....6.$.... ..h..x...%.I.N........&.X:.$M.N*..@.u^....)................Eg...T...?P%..4..KF.X.".b...n....}.C.7[z.|4.#...E#...*...Z..*vG.......$\,.....O..$Q.7...&z..?.'.........p.{.....r.....]....en.{..m..N..T.Q..y...h.x_...8.E.hS-:.PO.....*Z@........J.g...,".C~z.m.H.]....i..6......8..1..m.{6..Jb.%..A.Tvi.a..C#...1..4...o.|(....G..%../>..&......;u.#.XP..._@T.@..n...T.>p.8....[..9.......7...K.*....Z...#.QE..}.H.f...B..Z..z(.! "....X@..+...G..GTJhE.+...cD.ED. VZ}.}......:.`..X.l"..c.=.......(..*.F..3.}..z...OGG.....v..*\..W.z..e.GP"....;..?......Y2I.4...%....!.!...Q.'.... ...N[..}{..8...>..-]F>9.:OX...VK%?a..O|.v..>....).cQ.I.c.P...N8..kK)e.3..6...0......8(`U.X.."....M..j.....~.:.nE...@..NJ...^./F.L.b.ZU..|..{)............N........y...V....v.,.x.A.L..\..}..s?..U.4.'..s..fS.9k9).._)..(.?...*..=DA(..\.t...D..\../%V.>@.(.mL*.H2..1.].."..#&[4.....A.6.X..'.j3.=&..tu....sI._
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 246 x 234, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):58989
                                                          Entropy (8bit):7.985286494595181
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:CA84169B59BD795DE68E1AE4AFFFD74C
                                                          SHA1:41D5F6797074FD2820F3592362C2588DE61A78F9
                                                          SHA-256:F20C7843EDE4E900AAE944FD5D7FE8F58FF5C088D27226B6A4B10DC756B0A798
                                                          SHA-512:62DD0FFE18456883F7BD32B17BB3696849950D8778C4AD2C68438922D0AC11D952718343BFE9D74FCF506816ADC3C9F6B2CE34F6AF9967E323E7576C0F199054
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/ScNkiV6HhR8Rf31QCSwdqFYP_-U_tqlA8qD2bI5IcPgUglIz0nc8ZAGZWV4t3P6tc_4TvnIUHaN0EaV7pA9tZQDy23Pk3DS6le3uKDXrOS6U_Oztrg2mp2Ksses-j_lhLgByovX7kpBR9Z8J1jo=s2048
                                                          Preview:.PNG........IHDR................(...MiCCPICC Profile..H....\SW.....$.@.d..D..@F.+..LATB.H.1&..7.T..E.\hUD.j..N.:.....@.R.U\.|7.j.7~....{..{.........e.|T...i.<!2.5)-.Ez.P......|.B....P........._qS..g.....H!.....%T.. ...^*.... ...vf.L.....0@.2..h.L.Y..V.$%p!...L...9..@=.H........J...!...|!.(...............g.O>?g.5....&Q......r.o).W.....M,.JP...v3oz..i.{.Y.q..!......Q.X....G......`Bv...!.C.....h.Y...d.B.bI!/I;v.H....Y+...7..r.G;../W..?..K.h....xC._...R!S...E..X....y.....D....+.T..Af......XF.<"Ak/+P...%.X-W....4..v....M 7....!?"...\...pM.X.H.....'+.M....k.q.(?R...l.(J............4q....x."... .....,0...I{os/....| .9@........).&...;$.P...U..@.....j.n [.[.....C... ..V.GI.gK...F...0.|.T}..q.&F.Q..e..Y..a.(b...7...<.^C`....P......:.....].[.$../b......m.Y.g.;@..x(...C.8.7.n............[.;...9..g5..Q.)(e.%....H].].a/..~^.M.Y.U...|9?..:..=.KKl.v.;....a..f..a-.E....#....-A.O..#..||.J*...{.?h.@..X.|...YrI....O~..'.....p.p.@...<.^2....y./].V.............@...w..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 376 x 376, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):11782
                                                          Entropy (8bit):7.907731836675514
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:99BB170607F368D5289124F42DFFCAB2
                                                          SHA1:723A3484A41F78E9650D3547CCE4881F6059D4A2
                                                          SHA-256:0536B9A5A934A279BDC2970AFF228BF6A7A9252C157BDFF9FC006DCAFE72BC92
                                                          SHA-512:C46AD81090BBD917BA88194D10243DC6CC7A2ACF91D755FCA02C9A6E755EFA5F4E670568D37EB266F5855BAAF4FE4063E913E2B793ACF455373F5591C7A9F07C
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/Pa-XZNfgqGP_2prdK2UQ2idY6hUXC5PTLxh2YXF3OvpgvOh6ekYQ-QPFG4splheb_TWwT1gRLPSAGkdRM3IWBLOFNf7LJh5zkK4fUC8pvMHE8ul6_1eaFPrF3IK2A2Hq5cskBdDAWm6XMaGYrXo=s2048
                                                          Preview:.PNG........IHDR...x...x.....^......gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 40184, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):40184
                                                          Entropy (8bit):7.9947257644633645
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:1C31342F0BE5BC0E2B1549932CDE2F81
                                                          SHA1:A5AAB8D96192515329B7D888CFC5B7B113FAD53D
                                                          SHA-256:184819CFD66EEE3BBF756A609A0EA8034F09DCF8C68CD817B08358D8E5579CA3
                                                          SHA-512:C73F50D3B12B6EEABE02B6050DBFDC7FA420EB793281926F3E9CDC72A883B4E789A6506373E7C4CA61D9543E86BEF1B320147B1A283FA8B9A77FBE7F1C108760
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCuM70w7.woff2
                                                          Preview:wOF2.....................................................4.`?STATD..j.....D..^..f..6.$..H. ..@..T..[....rlcs:Te.h[O...._.]~i..s+...t....v...j.......IEdK3...........G.b.hp....`...A.d....%......t..+.xe2s..+....o.....F.].a.rTS..!.n..q#~.........)..}`......uw6.T./...}m.P.\....b...o.].DC....N..."*.D.w.{%........h....`....i.....U.g4.sw....d%... w72.y.N[.f.1_..Z<4...e_.M"&.!I....JRT""g+.w...>............vz.......\*.;A.3...l..A.it.A_....JD.%.v$./..+)YN.pDL.....7...%..i...^]KmR.9..D.;3..v...//...nm.jd..U.........)\q.\......p.G.!.GY..3.6r.......k.\.....w:Dkk....C8<2UP..#.C........h.6....P........@@....o.o..I<......x@%........_>L.u..WI.1]n]....X.E.h. ..R..n.......B.... BT,..R.=~..97.D..xE.TE....X..t.......;3...Kh..*UT"...4mb....E.D.....w.O.{.#..E..x...4. MSd..L_q..Tkg.l.D.,.....u...3vd.....O.............V.o....$..g ....2;.|?.Xm.......i..........."..\..;T....nn_+...w3.^'x...V.a...v.M..F..(b..@.f...8...0.A..o..D.c..f.ri.@.H....).N..$.Y.....`Y...d.,..o.........
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 1898 x 2048, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):720339
                                                          Entropy (8bit):7.974157846916327
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:06DAC53E09CB1FF0B8C7EE31F29514B3
                                                          SHA1:BAE5E6959C112082FCE2A5656D3C0BF7F8B664D3
                                                          SHA-256:7710000C80134D9B915BB9EDA9814F7A78F8F87ACE5A46976A26FA630F217DD2
                                                          SHA-512:7F2557B5FED57E7D575FEBECC606407AEB0727B00982CF0A81102170E7DA177C29DFC51B020F2C20EEFF53CC88866F33359369E6B2FDB788916F2BC307E66E14
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...j..........O....sRGB....... .IDATx^....,g]'._....$$.$..".#.......(..(.....0n..;2.(8....(...(....{X..B.Y.z.....s;.@Hro....|..>..]U.s............. @....... @....... @....... @`a...va..D....... @....... @....... @...A@P.@ @....... @....... @....... @.........8.... @....... @....... @.......j..... @....... @....... @.......X...v...G....... @....... @....... @...A.c....... @....... @....... @.............. @....... @....... @....... .u.. @....... @....... @....... @`......[...... @....... @....... @............. @....... @....... @......,X@P.`p.#@....... @....... @....... @....1@....... @....... @....... @......j..nq... @....... @....... @.........:... @....... @....... @....... .`.A..-....... @....... @....... @.....Z....... @....... @....... @......, .]0... @....... @....... @....... @@P.. @....... @....... @....... @.........8.... @....... @....... @.......j..... @....... @....... @.......X...v...G....... @....... @....... @...A.c....... @....... @....... @
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 1195 x 503, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):560042
                                                          Entropy (8bit):7.936390493859387
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:184EF05E1344554FFC5DFBAABBB941DE
                                                          SHA1:D31A112873DB4092ACFCA1F92D449E946DAE56E8
                                                          SHA-256:D9B85014E8087DD8AC2877A9B33404E1EF987913C5016FDFBA2B17308BA9E385
                                                          SHA-512:EC2076C8B512C42A935F97A2002152F9B58A8851C63AFC82413EDF68312EDC2AE80FA3AAB1965B808BF8099E94A933EE8F2B7C5C50BD9A358DF67204E9CDF483
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR.............t.... .IDATx....p..u.....I....(..d.[..H.qdG..8.S.8...].I..N277..w.(.q\.*K.dI..,.... A..{.....m.........X.Y....;.,v...rl<>."...(@..P......(@..P......(@..P......(@..P......(@..P......(@..P......(@..P......(@..P......(@..P......(@..P......(@..P......(@..P......(@..P......(@..P......(@..P......(@..P......(@..P......(@..P......(@..P......(@..P......(@..P......(@..P......(@..P......(@..P......(@..P......(@..P......(@..P......(@..P......(@..P......(@..P......(@..P......(@..P......(@..P......(@..P......(@..P......(@..P......(@..P......(@..P......(@..P......(@..P......(@..P......(@..P......(@..P......(@..P......(@..P......(@..........'......{...(@..P......(@..P...X..@.V......%|..4.P......(@..P......(@.;A.._......w...)@..P......(@..P.........._.'..wK.2yy....(@..P......(@..P..+]..t...j..}.J.W...(@..P......(@..P............&....3.%~..<.P......(@..P......(@..,.<...H.....J.O...(@..P......(@..P.....2....|..O]../..2.\^".(@..P......(@..P.....J......{.........+.>y_...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 55836, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):55836
                                                          Entropy (8bit):7.996119989507204
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:4FA7D9A4CCC44EE9333EA91945269F7E
                                                          SHA1:C507CB21BD1703A621352A167C5D207A982CC4CF
                                                          SHA-256:8101F5E544CB5417820515EEEF886EE909D21D94816830A65724D827922EC4EE
                                                          SHA-512:65F2C961F088773ADA40B4AD44E046DD840CC427E8D2353C7C0329AA26B8423061995D9383A1BF99FF08CF8901151EE04BDA341C3A7DF255810D298D734FAEC3
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/poppins/v20/pxiDyp8kv8JHgFVrJJLmy15lFQ.woff2
                                                          Preview:wOF2.............................................@..~..*.`..R............6.$.... ..z..H[.3....W%..m@_.....u.......f....(a.2i..N<.._K......"c..e]7........L....b.p.WED.4.Zk...5z......J}........5.a.'._..q..c.....)lK.F.At....w..1..O..]....$H.d..r._x.sn.r..IF&..f...h*..~...../....9 .X.<?.......3Y......S.).. .....}....u.S.{...-...u..9....q[N..2B.!*..(.|.......[..u)......bBazB0.........Y.R..$......@.b#........3.u...9g.5c.1..cDS..T...IvK.Z.6J.I%i....^.B%I.?.4.Y.m..F...F*.)5J..F.........1..3g....*....... $.T.65F.................Q8$R.(......B........}...I..$... ..,3..?4uI.!..?T...d...,.......t.4d...)}......7..g.)...e....m:.~-.PI.-B..w..?Y...?>.J..{..n[.UZ.]..!.....(8..U=..f.....2....9!n..81.MC.F..b..=.Jf..D.....5L7/`..9......~e]'.pB.....UY....^..cQ(.*.J.n*M..?uS.B]..B....O..Ue..b.........n.|..J...........`a.*....-..V.Fw....o...?o....r..0.......c5V..WX....h...i.B....AD...@B.I.b!.....V.....]u...*...:o.7.N:..o.......i.).@).....#.j.r..9......0.P.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 57612, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):57612
                                                          Entropy (8bit):7.9962205728688245
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:10D2BDFD7A17F5E0210C90D99A8B5ABB
                                                          SHA1:89CF52504233C328782A7250F56DAD603FA74A91
                                                          SHA-256:D8977152B314FCD5D04BEC050367C0AAFA91899501593E9ECB0D6090CDAC29A6
                                                          SHA-512:5C9174103871D7C0AF82050EB056CE6002F6867BA9C97B0A833285CC9F28326AE4534F8F93A5231F185BEA8941944002415AE3B63B79DE4A973D9E02715EB569
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/merriweather/v30/u-4m0qyriQwlOrhSvowK_l5-eSZM.woff2
                                                          Preview:wOF2.............................................b..^..T.`..(.....m........r.....6.$..p. ..j..p..1[........=.2........`...).m.......*....t'.d.T....../I&2..\.."....8.m....2..tJ8)^...Iq..R.h,..i.er.W."!gC..2YL..S.*..................,..Y{..X.....]..9^vp]...T...}PKA...e.\u....A](...E.:.u._.xH?....F....7c"n........&E....:N.^.<`f/.[N}.B....T&..\.......L...?/.......j......lb..3<..}Hd..n.kW....U.....z.'8n.........P!s.j..{2..m....J..k...D..+;..~..F...d.......DK1u.....{+F.#..`.`...#K.d.Q...h........b.`..0.....R../......H*..H:....nN..$..a..J...&...zi.l.mg_(.%hK.x..3@s.W.50.....5cl.a.5..4@.0.#...T.../?R?..}.2._...y.v..-..-l.XL...S....-lu.d(.90.......D....c#,.q...h...w..a.l9.-.o.v...>* Q.A..Nq)}F.Vb..:.9....kY..V.....1Y.D.....K...9\2...d...J*.........C.....A....U#.....x.(CP..p.h$.....>....w..5...5.YJ+w.pt#q..b...b;{...tj'T.r.?..k.P.T.s._.."...h..N..fw...{..w...&..... .....+y.H...`9Y0...m.....!....jtT..3..?...2._.d....8%.E:.<{..@...............53..A.a.a..w..n..@
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 444 x 438, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):29631
                                                          Entropy (8bit):7.916315694691897
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:4FAC83EBA267270E05EF74222772EBA9
                                                          SHA1:7BC470E39ADACB2B1DED1DE1D7F504D0D696A774
                                                          SHA-256:8A2D1B30447122403B6CE0B90A5F53BF5A33E0CA44FFE9A5B1AA3CCE1F554D91
                                                          SHA-512:B01B3C976B23537DDBBF5ECAAC79A7278DF5FD78A2EB66949BA883769435E9693343B6841EABD61DBA1C71207B46313143F70A611CD287CE4061ECB05FC633CD
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR..............+3....:iCCPICC Profile..H....XS....$$.P....z..W)!.....FH...c ..E......."....."v.......X.+oR@.}.{.of..9s.s..@.$W,.A5....KbB..I.)L.S@.:...)..'fEGG@.........W.e..9._.&_...........B>..^..K.. ..f...2..hK`....8C.U2NS.~.N\..r..*j\.$..Z;.3.x......../.....;..9..5..C...L..N..l....r3.X..yQ...s.3..t..#..a..Z.$,F.f..[.S.e...W....Y...!_....dJ....../..s......p...CD9..JyZ.0......P.....y. /8V..E25F...O..YJ.y.D.W..4;....:S.Q..hE.q..).......i...c.:c.2..:.i.,~s.1.Qh..>V....Q.......).D*.@~f\."?X..+....k..X.v.yI..k.....k....X........\.".V...P....k^A.r....7..>....S..eq.F+.......A....... ...z.z.?.H.......`....H...`....... oh^.|T.....T..t.h.|F6x.9....._*.%....@......`.9.....|P.]....D:.>.I.&...!D.\...}......{.^....OxJ. <"\'t.nO..K.E9.tB.!.\.......t..q_h.Z...>..].....=.A)[..,+.a.......R..HF.#..d..3i.4.!+.\...E.iC.f......!.|.....a..s.)..v.k.L....b.d<....w...y<........,.y...=._.c..B.3....gH....L.|#.....a.........E..z..7.......|m....~.Ex.p....=
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 244 x 246, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):47285
                                                          Entropy (8bit):7.980172455114166
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:AF64FD3785D1D4F2E238D7150DA3C622
                                                          SHA1:43096A3B1A63DBE7DC985013FE34D543FD698827
                                                          SHA-256:545EA1C69E765BEDE3E5FFE11EF2650A2A0384A1CC10BD3FBD3431E5841FD6F6
                                                          SHA-512:BAF16EC525B2A60564ACFD92FD935266FEBFDEC258659F28316D5BBEEE6C9711A6C4A6B273E25C302A647B6F9970ED1A3005B3FE3E97DBF2ADED32F51AEA5620
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...................MiCCPICC Profile..H....\SW.....$.@.d..D..@F.+..LATB.H.1&..7.T..E.\hUD.j..N.:.....@.R.U\.|7.j.7~....{..{.........e.|T...i.<!2.5)-.Ez.P......|.B....P........._qS..g.....H!.....%T.. ...^*.... ...vf.L.....0@.2..h.L.Y..V.$%p!...L...9..@=.H........J...!...|!.(...............g.O>?g.5....&Q......r.o).W.....M,.JP...v3oz..i.{.Y.q..!......Q.X....G......`Bv...!.C.....h.Y...d.B.bI!/I;v.H....Y+...7..r.G;../W..?..K.h....xC._...R!S...E..X....y.....D....+.T..Af......XF.<"Ak/+P...%.X-W....4..v....M 7....!?"...\...pM.X.H.....'+.M....k.q.(?R...l.(J............4q....x."... .....,0...I{os/....| .9@........).&...;$.P...U..@.....j.n [.[.....C... ..V.GI.gK...F...0.|.T}..q.&F.Q..e..Y..a.(b...7...<.^C`....P......:.....].[.$../b......m.Y.g.;@..x(...C.8.7.n............[.;...9..g5..Q.)(e.%....H].].a/..~^.M.Y.U...|9?..:..=.KKl.v.;....a..f..a-.E....#....-A.O..#..||.J*...{.?h.@..X.|...YrI....O~..'.....p.p.@...<.^2....y./].V.............@...w..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 32644, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):32644
                                                          Entropy (8bit):7.994593554315655
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:3F02E1AEEA84F97C26CE78E796009467
                                                          SHA1:3A86908B3E689621F23A326A8F3FD4B794599C00
                                                          SHA-256:68425336934A956337B4593A3D47D51D2970D03AC4A9C9FC795596F13EB21775
                                                          SHA-512:6574651139BF6A97CBBA6E020D6208CDEA122BB2BC1F88DFC4EF7CCA877CED229E5B5C6D2D7C2E2EC60C4AB56D8EB006AEE2E335258F04721C6E8A71DFF0EC78
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1xZogUQ.woff2
                                                          Preview:wOF2..............S,... ..........................>...l..6.`?STAT*..X........a..H..6.$.... ..,../..[.+...r......!.na=3..;.......`.a.2..m..t..uM)n.......d.v.z...E5.......N.s...Xji...0'l.pG......ll.#.8......j.....UR....>...:(.H.!..U3..i....D..Ct.-.y~..w.\.).........?'..=)...<)....v|..b9.A.5.T....>...&].a..iFj.....u...|O<$g.#.$.xQ..frE.i>qS..&..U.F3.@.7....k...z.=.WB...r}...Of._..u..;...I.',*..(Z>47...Mq....eP".Xq.#|.._|..t..H!...3.5..Q........m.x.`c.+7Vo...#.+........./.G.H...Fi........7...~..Q d.LT+.o..%1..,..*~....;..Q.(...K..D)..........h.Mb.I.4....S..\...L..._L.......?....a#$FI&"..,.P-.S7Ec0%..........}..I...".j.D.... ..r.n.G....8#..XTG.....g....Tw.k.U.....F...<.......{B..J'..QV\.-..."G0....O5..... .Zf=..........O.Z........_....G)......p./.m{.B..di.C/N.....hJ.^.....&..`:..T}^.D?..eN..^..nG..x..[G..&W..v'........K.D[Is&..p.@.h.T.......H.$.q...*B........l.f3#4..QhQ..p......&.F...P..J...Cl....m.0u.a.a.......o.*...E.91)...a..i..M..K.|(...:......?..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 56648, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):56648
                                                          Entropy (8bit):7.99681507656686
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:38CBE65D89A903A71E146FA79D9F8625
                                                          SHA1:3D8149F25362C51FF32DB3F2372CDA7C2433047E
                                                          SHA-256:243C9AC22A1F9EED020122C718E41786E6C2727C84F5F7FB94CAEA2375D83B5F
                                                          SHA-512:C3030ED14B2BC4A36021A69F86AE21A1114948657DC50551BB1959FFBD9FD5765896C54B2275408510C0CD62E878226B889ADED41DA3F33A102E94DF7F9C2005
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/poppins/v20/pxiDyp8kv8JHgFVrJJLmr19lFQ.woff2
                                                          Preview:wOF2.......H.....................................@..`..*.`..R......x.....6.$.... .....H[c<...I.M...m.P..h..n{..i'.t..q..!5..y-...A..g......??.......j..Y=ARSr..R.y..F.sw).......1....'e.UZ..........#J)V....4.\y!.=...iC.......<..B%.8.,...S....@H~..AP..m*.M..].....\....j....+.2...(./..%..\.^3F...O.. ..._..Y.5..K4..;c...=k.4G.N.>L...&.7W.htH?I........! ..:X....u.._.8..]..z.fo...~D.b...............5.F..n....."Z.H..j.G.t..rH.I.!. QR.=..`.r..`I.&.R1...E....#AH.Ai.'.H.B..y.;@....E... b.B...A..8...........;i;..N.v}.N:.7.o[.y.m.....73..7..d$...V..u....gpp.%.Y..../.ur......j.^..o...Y.Y...6...|L.k.....pa.,.e%..A..~.&M....`Z!k.DKPB....w..?.D.H"..A.I..5...;.D*...y..N.$3........<h./...}b.......d.Z1....2.,..7..*...:..U....5.*...rL.b.6.~.:..........j..4..TR*.F.F6b.&.M-.iK)T....../v.P....8......;|.R... i.2....\*v.R.^......K.4[u.F.Q8.e.hJ.............P..X..Y..>[[Tn.....(QPK.*...gEC MS$.@.Mh.^...Q.......5S..0.mc?.$#....%.K@`AEE....T....+... ..v,.vbO..VS.I......K.z.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                          Category:dropped
                                                          Size (bytes):346231
                                                          Entropy (8bit):4.9771385765268725
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:6B161F0995567E649D3889A155464E59
                                                          SHA1:316FBBE5D1E9CC483834C16029E1AA8CC696EBC2
                                                          SHA-256:37667B276B322E06328C239FB31C663263D3F7903CE0A4D04B20FF8E346D82A0
                                                          SHA-512:2EFB65A8014E811A1A167DDA2303DDC8832936D5E45AD315EE227356FA0BC53F6ABBF946527D760E0A70E09E84E1BB3470C8991C175C8144478C20AAB3A7FA9F
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:@charset "UTF-8";@import url(https://fonts.googleapis.com/css?family=Google+Sans);.apps-action-shortcut-icon{direction:ltr;text-align:left;overflow:hidden;position:relative;vertical-align:middle}.apps-action-shortcut-img:before{content:url(//ssl.gstatic.com/docs/common/shortcut_sprite1.png)}.apps-action-shortcut-img{height:95px;position:absolute;width:21px}.apps-action-shortcut-back{left:0;top:-63px}.apps-action-shortcut-back-white{left:0;top:-21px}.apps-action-shortcut-close-x{left:0;top:-84px}.apps-action-shortcut-search{left:0;top:-42px}.apps-action-shortcut-search-white{left:0;top:0}.apps-ui-material-slide-toggle-container{align-items:center;background:none;display:flex;height:21px;outline:0;position:relative;width:35px}.apps-ui-material-slide-toggle-thumb{transition-duration:.28s;transition-property:all;transition-timing-function:cubic-bezier(.4,0,.2,1);left:0;right:inherit;top:0;will-change:background-color;background-color:#f1f1f1;border-radius:100%;box-shadow:0 0 2px rgba(0,0,0
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 41308, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):41308
                                                          Entropy (8bit):7.994873298633724
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:EFDAFCCF7E8AE2BBCD02C765DDCB37A0
                                                          SHA1:2EB31210FD6E66DB9D5BFE4F7AE0D2FA19B83477
                                                          SHA-256:14F880482DA8A65732322F1CC972412501C1D33D35EDECE8F4ABA96FAB40C3B6
                                                          SHA-512:4E60651F8E49A411392BDF5309A13EB746F0C65D1F2B1473C7D3B4751FF4FA3C2D8744F10FB5EBE8F336AA0C218AE47072EE2B16A68A9EA5A2A3CA363352ECAE
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/playfairdisplay/v36/nuFRD-vYSZviVYUb_rj3ij__anPXDTnCjmHKM4nYO7KN_qiTbtM.woff2
                                                          Preview:wOF2.......\......................................h...z..f.`?STATD..t...........\..6.$..4. ..\.....[.y...]uC8.u....d...G]`...r.8.Mr..X..i,..p..k.'....?;....h.U....v..sD.8U.....|\.nVA..\$.}F ..n..i.Lc=.....".....j..+.'.d..<......o....D..i;M.o..e....k......jJ..u.!~.5.QI.T.Rw....uR%.n.......x.%.'........6..Q...].b....6\...&zS+..A.k.&R~....=L>....'&..Q.u...!.....),........F..}..6.;........gY..b.>..H..}....D+..V.....".nX..O.1...SKb.$...Hxh42C.L..7].....7...9....<.<.f.....e1..u.._>....A."A.D2..k..=..s.y...9.......x.....E..Me..c.!... "#...d,F .'!.IH.c.."....Q..:.Zg......\...[.i.c:..".[..*.......1.).e..]s...KH$[!#..B.D.@.....mcn#qo..*...m.K.!.?.......6b.c..I.....,B.Q....(`Pm.X....."....jH.T..u.-...C|......I}....9..]J.H.B..P.(....G!.A....?@....REj.^........3C..f+W.S:.T.\Vauj.@.U*......#...(.$.w.Z I.......g..@P ...P.....X.,.../..r....J..4AC?.&H.W.0b.Y.s.....n...Z..P+X.]&O.#l......eEp.*.s...=n..........Ra..c..J.'.w...,....X.Ra`c...A.g.$w...4{....w..id
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 58200, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):58200
                                                          Entropy (8bit):7.995376794548573
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:895A08A8F8DE0B5D91F3F6999243B76A
                                                          SHA1:3FB36CEC53FDFD5CE97CBD34FDD0A6E5D8255B50
                                                          SHA-256:AADA1AC84EDC0A0F678A12E87B835B9C5A71FC4CEC407CA0420C6561CB53A439
                                                          SHA-512:C82E7D5CE1BF938BA00FD6531702DE3F89045E9C9F9B0A3652F237A02887D02B24D5B07AE2D1FE7805525C21CEC9FB47FB1DA775BB0791EBB4A8975F86AAEDD9
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/spectral/v13/rnCt-xNNww_2s0amA9M8kng.woff2
                                                          Preview:wOF2.......X......................................L......".`..p..F..v.....L..Y.....6.$.... ..n.....J[.x..*Cnv{...@KD....m..........}..%k<QoS...m.4...8.nO;...............tv..#$@....Vl../.#...D....:..(.wJ.>S.r...n..A.._bNi]......0...d2a....y...wa..}....A.T..Z.h..m.b*........D'.Q...K^........4.q.....Fx...[....p#...*...u....4N.{..4.F.Z.>.7..F.WJv...n..$~....h...@.....b.u.P{4..B..'...Vb(.A~.....].Is.]....G.F..i.4....5.e.d.e.OX.;>.z.>.<.5tQ.j..|.).........C..C..+....Gm.U..Z.M....m......q..O..J...6.{qkxn.._.....S..'.b....h...s.W.[R....%.......J..b.D....g)...*..].d.M.].m3...S.E.Y$1)lUR%#.Dz..b.........(.*...f...X.C<...+.5L..C..y......^.a9'..,.Y.....\`T..M.rP.p..c@9.V..*;..}..../q.@Y.*......q......6.k../.....:..!...].|.j#..2....[.f..l...F...:.S.Y`q.....E.5Z....."." .&..a.0@sK...m........f...F.HIA..z...._..W.7..z?....o.>./...f.3..Y@...~.n......c....'~..87_U7.(...&"..u.|...nh_2..s..;...Q....F...z\../.;w.....F..Y....M.,.....(.....N..L.ek....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 2048 x 1280, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):1039941
                                                          Entropy (8bit):7.97401747825232
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:24FA7E06D2CCB188B5FC038258A54B5F
                                                          SHA1:7C36AD0FCB8AA043350AB39646B6417A0D12B310
                                                          SHA-256:F66852ACE6D0FD7FE7FB5B6AD9D63281DAD28591FB9D7814A9EAE471F8638808
                                                          SHA-512:E1678AF913DDA6A31E94ACFDA8E7BA2B09C3D30529DCC79800EAE4FA7038D1B24BC3A00BE1F3619DA88DE0F4D3FB1C5813D99D0880B737891D8C44EAE697B761
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/4A01YAa2rKPNYzUk21eLHMe3yQBoRCGe6Y5sPSNXmeEupD2vDf5ILbTxlMAMqMwWXbwTUuXHYCZEynVJYm5X3HirglpwAIx72F2BdcPOcvrpp6ST2XQBCGIqYm4Tg-31EJ-lSzpW2Mf8g6OUs3M=s2048
                                                          Preview:.PNG........IHDR..............p......sRGB....... .IDATx^.w|TE....K6...).7EP...>.v, ....}-..RT.(`.....TD..)"Mzo....}....M.i..].....<.{gg.3..s~s.(.B..T... .D...."@.... .D...."@.... .D...."@.... .D....+.....W..Q... .D...."@.... .D...."@.... .D...."@.... .D....H.@....."@.... .D...."@.... .D...."@.... .D...."@..@. @..&0..."@.... .D...."@.... .D...."@.... .D...."@.... .$..9@.... .D...."@.... .D...."@.... .D...."@.... .D... .@..D... .D...."@.... .D...."@.... .D...."@.... .D........ .D...."@.... .D...."@.... .D...."@.... .D...."........"u...."@.... .D...."@.... .D...."@.... .D...."@.....h..."@.... .D...."@.... .D...."@.... .D...."@....h..H......@.... .D...."@.... .D...."@.... .D...."@.... .D...4.... .D...."@.... .D...."@.... .D...."@.... .D..4..$..0..j..R.$b1$RI..9.q....Zm0..p8..9..D...."@.... .D...."@.... .D...."@.... .D....".G.H.P.`.E"..*.....PUoJ~A..z#....q...."@.... .D...."@.... .D...."@.... .D...."@......T..V)....\...........R..&...... .D...."@.... .D...."@.... .D...."@.... .D..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 47568, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):47568
                                                          Entropy (8bit):7.994220720888532
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:B059913DE48428D675F5325883C65B8B
                                                          SHA1:B8C465B909556291CBB02B348DDB88E331F3A7A7
                                                          SHA-256:BBD98AAAF11A21804CBF7F5B10E7EF9A80C30A47840B7B1DFA51A84FB298FFAD
                                                          SHA-512:E19560CD00C9391F81E678869ACB9715752020A359F0E34E6F94877ED0490867F5A1B40FE18F11DBD03915FAEA8DBC6957F4C766E07A4CB3FAFCECEEEEB7B007
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/lora/v32/0QI6MX1D_JOuGQbT0gvTJPa787z5vCJD.woff2
                                                          Preview:wOF2...................m..........................*...f....`?STATD..z........m..r..6.$..`. ..P..~..[...9Cve_...S...h..d......R..P.\.Z$...Q..Q.......c........d.k:.Gv.>...K...m.&)T0..........j]...UQj.1yBT.p..R.u.a..'..sJ.9..m.9c@..=.=#B.w9...Bi.a...B.*CJ.xp.<[>bB.3.[....}......O.E.F..7b..-....*..*$8U.|..}Y.'x.....nM...3..[,[.s+...*].&9u...s../g.{....z...X.}AW.:...1.....w..#9.<|.U.d.q].1.0-x].fT2...).WW.#.Q.q.../Th.I..fT.5..w..f............N.E>.Z.....X....Jh.......k..V...U<.R.0..j...>T........W...&l.....]TY...m...o................[.3..<Kn&v.......KP".h.8../...T....@L.#....H.f...J.B..@h!.P..U....H.N.!X......#`.......R...`i..[*....ax~....m}...].n}...].....VB*.X..(...B.A0@..".P...rZ...HnY......\.x..x..m)......F.p..`..nQ.E.Y...,...t.3J.T..a..WY..63..O..T....d$k....Y....}..#..k...e...Y&P...`Zl<!..O.h5..M;.\...`...j...S..AO.M.4y....n....i.|.>......\...A....\.......s.l.a.LR{..h+i:..2].C0.u_.K..c.H.R...I!......4..=.k.y.O<.....ID..L..D"d..A...{v.].8..D
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 398 x 398, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):53350
                                                          Entropy (8bit):7.974645986492841
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:F48CD9ECB428A5719BB7DB01E656F564
                                                          SHA1:D48102299A551BFB4A6D9D059E06AB320E26D69A
                                                          SHA-256:901A9E6DFD50EA59B7BC1FFE142C4D542C3BE693541F2D0DF53CDB45B0AEF58C
                                                          SHA-512:806AAD2313B9A8A11FD76F2632F796AC6C80F75E932CB4EA2E488D89FE0505B16F98238F8BD5C13AF47CFFEA1C24330AE211BCAC59C86C661B05194D24356E2D
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/mMPTXpsoHQbX-uBY2TtVPJwi_0bCn12KtdaHwUYuqg_esxBeFs4FEPBffFM77GPe192_StH-0224bRzXV8t4qRLd7OIEJnhjRkXEnI7QbQDr47CJWPZ5JfxnMFmgJ23CHyTTyngZg0vO8QkIQ2I=s2048
                                                          Preview:.PNG........IHDR................|.. .IDATx..].x...-..V.kw..l.-w..l.`0%.......c...!......:....._h.$../..P........$.WY....;3;.....W..B@!..P.(.......B@!..P.(.......B@!..P.(.......B@!..P.(.......B@!..P.(.......B@!..P.(.......B@!..P.(.......B@!..P.(.......B@!..P.(.......B@!..P.(.......B@!..P.(.......B@!..P.(.......B@!..P.(.......B@!..P.(.......B@!..P.(.......B@!..P.(.......B@!..P.(.......B@!..P.(.......B@!..P.(.......B@!..P.(.......B@!..P.(.......B@!..P.(.......B@!..P.(.......B@!..P.(.......B@!..P.(.......B@!..P.(.......B@!..P.(.......B@!..P.(.......B@!..P.(.......B@!..P.(.......B@!..P.(.......B@!..P.(.......B@!..P.(.......B@!..P.(.......B@!..P.(.......B@!..P.(.......B@!..P.(.......B@!..P..i.,..,....i.#=.u=..B@!.....\x.V..@...S.2.@j.B@!...M..I...#......s.,_.iX.`A.. ...&l.*......@..R.X..'..s.....wu....q.m.V.......J.*.......HG@..5...I........Y........:W.Em...cG:F........B@G@...K.wtw..d..c....v..g~.W^..~.....o q.!..`$y(..z.......(A@.....k..v......7^....w....n.......
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 1200 x 814, 8-bit/color RGB, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):801174
                                                          Entropy (8bit):7.996525193360239
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:AE6C6ED1D3FE263430E633EE56911377
                                                          SHA1:4E6B0D1BD5F68A5D96009A2467684ED580E65F6C
                                                          SHA-256:013EA5869758E8255554B4B5986880C19ADAC3C5ED1CB49B042BA12B5F0E8E7B
                                                          SHA-512:47EE1B4F4F1B85E475B31AD0C0EBF7E7859B3C822AC1B71AC6E52CDCC63DC22E3DAFC603628E4FBDD334B5165652CB95FC4448BDDEE9E826FF3FAEB63EE798BA
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/C2vdEjIOiPiy3fHB3IVNejvcv7uGjQAK2OqRt7hB4ZE1HH4hV9S7T6MeqXtn5besXF1rssiXt1eKQTL6q9u1YBuimuhiG3mE8NxrqSxqmRKctm495Aqyb9hoeOADiRxdtWNvlT61k3DJKs35WN4=s2048
                                                          Preview:.PNG........IHDR...............m%.. .IDATx....8.%x.(.../...k.b.....M.N_....<".?kK~...2I.A..N.?.....M..'..I.P>")".j0#[kf....G.....Cr".Xl@...!....#..F2..@..3.Bh......0.=&!.H.....u..0i"IJ. .....(.7j!...rN.DI...{...............C...7.K.....L.}c7...Z4..o..:)kj........H..6.f...1.U............a.._.~j.Wq..D.. .I.$.C........E.I.ra.....A.#a.Ga@=.G.B.......M..wZ._.."zHR0"....@..v2.Fk..@)"".%.............3............~...B....A...0.U. .j....2.$...f...$.X.V..!..P.e.h....6....@.i..".......S.l.mIy.._..1a.....0.0Z. ......fv.......k..)v...........o...ft..zY.0.....O....._....O..`....?...~.kP."i.......i...n..y..@....L...g....Yt.x4..b..P[.6..LH.....".].}I.........W.....{..>.o.%?.|......o..........@D..@...#b.7....m.g.p...+.I&.O...m^..ub..OQ`.}...C....g...._o[~........}.#.dbu....V......K.F.=..&.&....6....m30..\%"$....rw...c.W.4...z.1G..S.-..m[kmp....}........$."..........Tf..f3k4.).5...6..H..........^..........)%..}...H&.........?fg.F..y..A.....B.IBI3..."..8.F..9
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 960 x 457, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):308030
                                                          Entropy (8bit):7.997355331003141
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:B55CF8E0C1CB9E68B470F8509D96AB51
                                                          SHA1:04AB6DB9143FC8C1B84C84B7429997EC0F6AEFDE
                                                          SHA-256:33AE33D5DB93B01C3DDA82FEEA612D5B9935EE345D2C5C1CAF4609809F9A1F61
                                                          SHA-512:4A17D958F8B655AD32D9C7B043217849DB0C6751192D5B10CF44A82BB08C0D80AA16FAAAFE8B4734D2A640A5A3C789F12879E5A65CFDA20D9B51BE2229E34221
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR.............JFPz....IDATx..y.\.y..}.K...[..!.....]...~..0..../..J3.v2O....3.8.'cb.,.....q.D..&F...."@..}ku...z.....?.....Ur"t>.SO.r.V..{.}.......3......8..yJ.PD..Y,...b.X,......{..c.1.nZ"P....g..x......0.@...XMq. ;..[.......<..b\........$.....b.X,...rFj.B.O.pj...]........7..e...@@.t..n.rT.RsJv$....8x..j...W...[...#.5.A..V.[,...b.X,g.~.x.G..@j.a..D..1..H!..C9.@...%...yD.<....ID....@....:.k..U+....7...x|. 2.......0h2....hn..k.v.Q...b.X,............@.#....>.b.....%..Dp..2..@\DX......(".p.h..:.<.....vt..>.......UF..'8Y!|.......k.{.~..\b..b.X,.............3j.[.......".IC.FXv.:.......J...#.....#........Ts].....B.6../..2b..@...\!..-...V... g..}Dt.xE.,...b.X,..i.!..1..n....1.&.h...R..48T..#.{P...u..T......H.I...(.....p.i) .z.....m+.O..%"...[..>.1&.Y.0he...q...a..].U....|.x.}.]D.eE..b.X,........G...F ..........H.J ..G.F..G.Ox.JU.R.4...T..fP*t....GPp.tC..F^.....#F...%.....C....C.B.....k.m..s..$..N..J)H).....J.....Wx...h....zf...]..X,...b.X>.......`..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 41288, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):41288
                                                          Entropy (8bit):7.9945345147413285
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:C2016E340130CA6E2ABB66D40055B6F4
                                                          SHA1:9A999B20475FE5CA7314918BE5BC09555EA44022
                                                          SHA-256:347B8E3E68694A70F4B024CDBEE7FB7ED5F98C19D0DAFEF6B8F237191C796F03
                                                          SHA-512:975CC5E203B9BD6D9312E30D519938DC0C437ECB7C1FF8A1FA3328B21413B4568E9CF6B1105C5C0DD9F9F61912342FDE9ACCDAC101963381777A65954EE1DC92
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/montserrat/v26/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq0N6aXo.woff2
                                                          Preview:wOF2.......H.......0..................................8..:.`?STAT@..d...........h..6.$..L. ..f..^..[....5..$.Y.......H-...............q0...p...... ...9L.......{.........+Z..u..{.m..m.gd.e..9en...-V...lT..Rg..e..j..~.tzW...bg.+..u.I.T.z.u2w.!..g....PM...kd...9W.N}..*6......l.".a#.D%*...d+~..^.MW..uQ.z..........J<..:Hrb\.6.....WY/..k.q...;u......O...x.l..6....[.:.q.a..h9e...h...*P..X.l...O...?.>......^...,^..d...z#....VDF]?..M].t.d........D..=-..%.....s......{.y.....fc.2+B.B.......woo...0..1.'R.".6Y.ba#.XX...A..E%..(.D)..F...Ao..A.....8K.u2_.....&..|7.....6...T.8..........;:.Q.AA.`..677....(..s...oV.=[...v...v.W.^{$...\....](72...22......22..(7.......l.m.r....V.$d.y.5P7....Z......H..$!....8..|.....Y......3R880.....}Q.a.0..k.W...l...>..ov...BR#........L...K...\.a.......'.I.<.L#..H..D../_E,.l..t....y......".....x..P..@..(........S..m...%'.R..A..F..9.....NM.........K....A..3o/...!...@..?cH.\~-..2l-......kf...h4p...=!QJ!......*...l..U..x.,XbKi|.I..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):148192
                                                          Entropy (8bit):7.962117685452099
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:30056ED41B81AB326F6C7734B1A3325F
                                                          SHA1:321CAC63D8E5B766C6DCBD815CE7922D1EE86745
                                                          SHA-256:01F1C602DC8171F34B061A957E21C3E3562B0A7778BDCF3F1918446BE6455875
                                                          SHA-512:263D395DAEAB5ADB5484F3C1F36A7EE4C85621F119BB2B6AF790552075A0BCFF78478B8250E985B724829902187DEB2847873085538EC69D8667097F4326D712
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/zNnj1jUVr3JHsuA2MRX5tVvz2W-2R9oE0sRuyo1vt9K6zmeeIU4L-2BToZW3GmQfAPCG4qs4vnHZuHAGJ6Cv6OkR5Lgmt3EcZZe0L7OTLBRcz4AjwnQ8JwhlRhK18qqme5blEzyg5kU39elmeLI=s2048
                                                          Preview:.PNG........IHDR.......8........C....sRGB.........pHYs..........+.....xiTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2022-04-29</Attrib:Created>. <Attrib:ExtId>dd2cae9a-9348-4c9d-9cd8-09bd5c18dbfb</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Copy of Prioritizing SEL</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='http://ns.adobe.com/pdf/1.3/'>. <pdf:Author>Hannah Br
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (1730)
                                                          Category:downloaded
                                                          Size (bytes):23754
                                                          Entropy (8bit):5.31281559042192
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:38E74549203665DCD38125605D8D4FB2
                                                          SHA1:D06079658A9F3E1341D2C05BEE017EB46F96AB67
                                                          SHA-256:04999C3A77965BBBCCC9A014BB30BFCDE51D76C0A5BA6F879FA62AA92B9C3D29
                                                          SHA-512:FD5BE47D2D36260028CCD921F8295BD2A0A321988716F324A20A3A745D6234EC8BA4773F5E0F4961D591D59595EAB42B32F0A9D6BFB7B96DC6F8060A189C5333
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://docs.google.com/static/presentation/client/js/1084861417-editor_js_prod_peoplehovercard.js
                                                          Preview:rl(JIa);.var cmo="DOCS_SMART_SELECT",dmo="No email data found in handlerInput for Events.Calendar: ",emo="__HC_94253229",fmo="__HM_173584019",gmo="boqSocialpeoplehovercardV2HovercardAnimating",hmo="buganizer-system+",imo="docsHeaderConfig",jmo="forceHide",kmo="hideTriggeredByMouse",lmo="hovercard-id",mmo="hovercardAlign",nmo="hovercardHoverTriggerDisabled",omo="hovercardId",pmo="hovercardOwnerId",qmo="this.el_ is falsy",rmo="yaqs-carrier-pigeon+";DSa.prototype.aoa=D(3,gk(vh));.XWa.prototype.aoa=D(2,function(a){XWa.Yb.aoa.call(this,a);$Wa(this)});function smo(a){this.Ca=O(a)}F(smo,S);function tmo(a){this.Ca=O(a)}F(tmo,S);B=tmo.prototype;B.getMetadata=function(){return Q(this,smo,1)};B.getValue=function(){return Cq(this,2)};B.setValue=function(a){return Sq(this,2,a)};B.getType=function(){return Cq(this,3)};B.Xb=function(a){return Sq(this,3,a)};function umo(a){this.Ca=O(a)}F(umo,S);umo.prototype.getEmail=function(){return Q(this,tmo,1)};.umo.prototype.Un=function(){return oq(this,tmo,1)};
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 250 x 250, 8-bit colormap, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):5542
                                                          Entropy (8bit):7.932687140560117
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:B72DD88191D55B1507F4506A2D638E05
                                                          SHA1:9E77F70FCC303C590E2065DDF105DE2D7A505ABD
                                                          SHA-256:5DEEC86E9933BDC060E472E83EF52D5C911CC176E5163FBC64AFAC560F4E519C
                                                          SHA-512:5D5EF8E00DCB3048B91D02B3158EACAA86AF7FC5593E254CE90C0C1A8CA859F644691CCD5FA3DAC8B52D825E3321A40A91873FFC52DE7592D2B10294BAFCC7D4
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/6yQfNkCrUi0CbyziadAl1tsZxjgwluuFW6n1gVUQKR8twEDralDIMnW-9PZBKYw84qPRNZlXxGUumHmiaXPJr5fPJ-w0bcsXTxvuglr7FqHgSS26IMqnwfjWO-lVlZ9flOdS7dqPWy_C5M_twV8=s2048
                                                          Preview:.PNG........IHDR..............2......gAMA......a.....sRGB.........PLTELiq.........................................................................egg......vxx.................................sttZ[[...............OQQ...............................\^^prrVXXdff...............fgg......................EGGrssHKKyzzvvv...lnn...rss..............................z{{ILL...UUU|}}.................................vww^__...rtsRTTeffRTTIKK......................................SUU...]__899...RUUceeUVV......................OQQKMM@BB...............CFFjkk9;;tuuvxxPRR355...........477022$&&.........Y[[...stt...GJJFIIDGG133JMMBFFHKKILL'))EHH344BEE%''#%%466ABB-//@CC021. >@@LNN...677),+9;;JLL=??899NPP......;==>BB699......{}|ADD.................QSS...vww....................npp...WYY`aa[\\......stt............jll...................tRNS..................2......0'..<&..p=.....r..!.}.K...a.U..]......=....7x.Q...q..:Q.!....-c....G.P.).k.Vr.....d....T.PD..F....`...^h..E.....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 600 x 338, 8-bit/color RGB, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):38832
                                                          Entropy (8bit):7.96079979684363
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:A8E437812AF7902480B04C874BE54E38
                                                          SHA1:E4BCD8EC7BA0BD0B818BB1B3C5734864C33CB5F9
                                                          SHA-256:536628CBC5A7BCA38CC179D2E965419D9E368A77F5486E6A13A7CE599291C606
                                                          SHA-512:8C1AB489C4E541888C695AFB08BF1D0FC175004A7890CF575FC42D1E546F188260FB838082EE1DF74E02A099F03060B86D72A5277BFCCADDBE70D2FB43DB9EB9
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...X...R......w6p....sRGB.........gAMA......a.....pHYs...t...t..f.x...EIDATx^...T.Y...Z.:...{..I.L2.s.9....(I.sD1.9.,.(."fDE... 9w..i:.n.]....3:..k....];...kW.W..p........@........@........@........@........@........@........@........@........@........@........@........@........@........r..Y.......'2...V.1.YI.9.:.Tp9G....+.....`````....%...E..D9r.Y.&.1.b. ...!.......f.a\...t&if..F...]$......<@..........(...n/E"...}a@.........J...k.M.\.?.A..._..B000.?.i.a....E...(G.0....>.... .````..ibS`...H.;.'..u....@...@.....~.C...`..l.............B........?..i.....V......P......!....oaH........[}....O.%................A4q........>.!..`....!....7...C..E..J=x.Y.N....?( .````_....&X.!..S/>d7t.X\P.?: .````.e.a..'.a1...`...NS.X....@.....~.!........n.../......!......&.... ........~/..~...!.......z.Og:.o.e..fN%.......B...........Lb.&.[.V!.-...1@.....F.r....t.....]..L..?..../.'..V.|X Te.b. .....ZD.'..C.>.P..a..g...(..A..<..m...S+S6)....kN.S_q.T.L.T.~Z.....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 68388, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):68388
                                                          Entropy (8bit):7.996828615296101
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:E40852A2ED951421581E290E597D8EC2
                                                          SHA1:3DC9B0727471350348CD5E4AA541412A39FA86D7
                                                          SHA-256:B8F3EDF81A000641D7C7399351C009435CA8AF81CB8F54AC41D726369446DEBE
                                                          SHA-512:83EBB27873DA19EFB4A188C0F3E262460D195EAC3794AA3CA4CE6DEE34876D824E67D2C2578CC73FF63E66C161CEC75AD45A976C38C684C5975EC88A94E84FC0
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/notosanssymbols/v41/rP2up3q65FkAtHfwd-eIS2brbDN6gxP34F9jRRCe4W3gfQ8gbw.woff2
                                                          Preview:wOF2.......$.......,..............................L.....R.`?STAT...`.....L.....\..6.$..X. ..>..D...$...[.]...G..|..m........A...o.dgl..=..+B...v .... ....??A...I.....T..m...i..b4.R.U...3...F..t.rcW.k.m;.n.=Q......0S.LU.B...d."uZk..HaZA?;..w.._....t.......X.^F.....a. ...L...#u.<...1U.I..u........wA.P........b.v.b..na8....;....#......h..t..<......G/".G.r[=.m.3..e.4....0X\...`...^DB.<.7.z./..U.bM.W.Q.io../.@....^l#"........&.+............[....nQ.....Hb..i...0@...1Q..7_.z.....J..Z....u....^.x..Q.....K.S.2..c.(......).........C.N...`...p...b..]2..r..+<q..>>.;\.bR@Uc..W.t.M. Pb57.`]K.r...z..7...z.Z..%k.,.f\....v.\...^...I6.P(.?.....g"...g.9...L...Og.9...h.g.a.&`b..&D...n. ..m.6......A.9..d.I......MgW..j.I.&~.....]rwqi..M=...ED.lcc0l.m.8c..S.f...ml[.(LY.M0?.U_...T.*.e.........|.#.i|V..o~...T.Yt......(..=]pD..*|..?..}.EY..wg=..(..,..(.[.EY.....+p..2W.....L.......fM.3k.Y.i.1.J.hj2.<,+....~.QE.jZ._.(h'o..U3..3.UhO.I....A".X...&l.+S.q|.........1l{.Je*m......H
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:dropped
                                                          Size (bytes):597420
                                                          Entropy (8bit):4.9031496212050305
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:7A8C18D78CC849CD4C7D4E76599D0818
                                                          SHA1:1315D9C223CE4A70165F064903084362672D20A7
                                                          SHA-256:1E66757F8F46559F2D65159F78820D59A3ECAEC9EBF9803E4D77C0841E9205EA
                                                          SHA-512:A057F8D8BE8BDFF9A3B09065468B3FB4C60392614EC93CB6242F43D837BDAB9268A819FC5928DC7786D109941C3E06C5AA0F560989BFD42B315FF32688F23B6A
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:<?xml version='1.0' encoding='UTF-8'?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0" y="0" width="83px" height="14402px" viewBox="0 0 83 14402" preserveAspectRatio="none"><g transform="translate(52,3894)"><path d="M6 10.8C5.34167 10.8 4.72083 10.675 4.1375 10.425C3.55417 10.175 3.04167 9.83333 2.6 9.4C2.16667 8.95833 1.825 8.44583 1.575 7.8625C1.325 7.27917 1.2 6.65833 1.2 6C1.2 5.33333 1.325 4.7125 1.575 4.1375C1.825 3.55417 2.16667 3.04583 2.6 2.6125C3.04167 2.17083 3.55417 1.825 4.1375 1.575C4.72083 1.325 5.34167 1.2 6 1.2C6.66667 1.2 7.2875 1.325 7.8625 1.575C8.44583 1.825 8.95417 2.17083 9.3875 2.6125C9.82917 3.04583 10.175 3.55417 10.425 4.1375C10.675 4.7125 10.8 5.33333 10.8 6V6.75C10.8 7.20833 10.6375 7.6 10.3125 7.925C9.99583 8.24167 9.60833 8.4 9.15 8.4C8.86667 8.4 8.60417 8.32917 8.3625 8.1875C8.12917 8.04583 7.92917 7.8583
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (636)
                                                          Category:downloaded
                                                          Size (bytes):744431
                                                          Entropy (8bit):5.600692921310928
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:0BA8A41E681073ACF2BC6B40C6EE92C9
                                                          SHA1:AB31AA4869919BA2C4C94EB7EDFF9C6860A4FB88
                                                          SHA-256:EC6FF5AC7D87B3F5842CC7DAAA21B2B36AE9EDA4EC3998134AB60FBEDCB0A6E3
                                                          SHA-512:4638B8390091341CC6673D33D36F3D80AF408023E62C4E75466EB3D5FD23FEF4A9EC518FDB5CA5D16D5CC725DBC2F5E293E0AE3650F1184E4DF283C689001A4E
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://docs.google.com/static/presentation/client/js/1589770716-editor_js_prod_wiz.js
                                                          Preview:rl("wiz");./*.. Copyright 2020 Google Inc... Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the Software... THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE. AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER. LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,. OUT OF
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 717 x 913, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):585123
                                                          Entropy (8bit):7.991759373967684
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:52D4109B0CF7743F3973ECA9506752BC
                                                          SHA1:385D7AF4B8824D44914AAED796BE8B9166983392
                                                          SHA-256:B9148E9CCD1D8AA5613B3457823AD50D34DC8C12F611CE718F8D4441B29CE7A8
                                                          SHA-512:E700D0217F77FFC0A36F95979CD9C282F2081FE9D917A5DFB63A72100C9A0B43FFC4D91AEA773F8F75ADF0E7467F2CD38782D19DA3C3E70BB321E002E2A4277C
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/ntiQ9pqE2f1ewsQv6sl1AdMk9m8ihXkw90nxbCwEvQzxV52GhopznG0KSurZ_6G3uLoos83rWeFKx41IrgAt5EDbGaSPNX_JfhHJXmG2Mh7pbfmh9DxpRO3-VGuLyDHY6eTsGQaj8qNzWy2SNa0=s2048
                                                          Preview:.PNG........IHDR..............t......sRGB.........gAMA......a.....pHYs..........o.d...!tEXtCreation Time.2023:01:26 09:14:54..E....xIDATx^...`\Wv...).."%..D....j...^.....N..?.:....8.u].^..]I.-..J.H...wL...?.s.....0..$H./y..w...{.=......... @....... ......... @........i.. @.......`...9@....... @.y......... @....A@..... @........i.. @.......`...9@....... @.yP9>.... @........(*..r.i....... @........w. @....... @.b....Hs....... @..s.../'cc..e....... @....Q.LN...w. @....... @.BTfs............ @...fCe6.i.,h... @......0.<Is@.......b.?...0.~....q..... ..A.;~...[6..+.i.p8....*......R0...'r21..;.Tj<*+.....2R....|.*..w5?.5..x.*..g6L-...<'....@ueD......DF..3.U..<#...2.7...T.}..SJ.(....g).o.zN.UV...w..G$TU...7.R.1.l.!..........z..7..q>...#.K.....R..y...wu...@e...=.....k.....SS....SWb..K..fu..Kz...~j....O.J...V...V.S..mO~?.`.v..xJG.?..<.4.[...}.QZ..T.8?@.V6\/u.......7._..~...ae.ni...]..6....2.:..)..w]......I..c}.yW....*u..+.....5.z2.....F.....s..yJ...J-j.]..[.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 421 x 395, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):199911
                                                          Entropy (8bit):7.9960479420695085
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:B5D30422AD84BDA18C2C3597C271E6DF
                                                          SHA1:F812CD8194A6F734C756F4C938E7E19E3F966363
                                                          SHA-256:D06B348C6BC9DE3328E73829A71C7129C300ED12D546643552DE26894147B298
                                                          SHA-512:B14ACC7703EBF7AC8278BE0CE1E45E74B979F48E3A510D9975896C903C47949C4DBCACCC3F4E3F57374ADB5DB10BAC53C78BA379A30F5ADFB690E2736D3177F6
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/THNCqBfZyOc7Gb-oaGA2OFWhzzTsfWRrfh5MtW4ftUKNX3T9CXPW8akQ0welITZxeI7cpk0mtOnbNf7p_i16irPr4G68zdooS2x57ucP35Sn47GpstGt9Wig4epyBGqQFrO4Yf6jgL72_Z2Ta-k=s2048
                                                          Preview:.PNG........IHDR.............gt......iCCPICC Profile..X..Y.8U....;....<.3..y..k....%.L%*D.$c.R.D.A)C/.$..R.........~..}......o..:g.....odd.......h.S.~7w.~..........Rb".....~_..-.".H{&.n..._...@......~.1.p._...N........b#.........`..8h...c.M,....`.`=..t...A...y..S..;D.#...O.@T.!X........DG:<|.:.A...?....M.?6}}...M_6........9..w....=. r..G.9....[u.N.uL....?.[..............g(1...V.,....%.........|.7.".(.j........e....fc.e'38..7...1v...H51G0.i.k..N..<Q..T.........h..w$1...Nt..:ga....6q....c~...R|7.Bb...v2......Y....`d......p...#.e..7#2.nK....3u.g.rL.....H.m...6...nk...X;.Mnh........8...;A..>.i.A~m.1.. .... .%...u.N.rv......@.~..w.@<"_.#.<......=B.$...h..&..9.!..Z.....?..Q..X#....+...a.....?.,.k...:...>.m.3.....`F1/..x.aeKk.5-._...5.E..ly..O...ke..Z..pG..9..Z..D......H..0..........?[r.$Qy....1...o+...#..j.oM8.n....p...7.~..n......O$....9lp.E.P......[...[..WLl.....`.3rw45(8._........Yi~.9.E..s.f....!..e...."9.f.oY.W.....f..L...*X..')q...t.0..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:GIF image data, version 89a, 480 x 480
                                                          Category:dropped
                                                          Size (bytes):32175
                                                          Entropy (8bit):7.944118565148095
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:2007C0FAEBE99CC08678772C46048E81
                                                          SHA1:87C6678C619531DDB92000C206C3E89104DAA093
                                                          SHA-256:F75AC47A62236C88FA0D7431E5DDD9C2A7C4E81638017A7B200D76BAB1FFB471
                                                          SHA-512:F27059DEE293309F69681680B6B5ED146797FEC4C94C2808E18ABB1A3C7D5CAB89982B380E010ECB45234771EF61DB66CCBC6A67FA5B1F9F157FD73E05D68E82
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:GIF89a........k2.j..q4../..6..5..8..C..K..U..\..f..i.n..u..~.Y..c..i............l3.Z..K....m].j...s.......4..<..\.........i..5..S..b....q=.{4..z.5..H..l..}.p..................nm.|t..4..C..{......................g+.k6.m9.k;.k7.u4.r<.z8.}9.vH.nA.lD.mL.kG.sB.uM.~L.{B.xX.tR.|l.{a.~u.mT.pW.mc.ns.nz.kz.s}..:.5.6.;.6.>.5.6.?.6..>.8..6..R..X..J..i..a..v.....k..n.J..R..\.O.T..Q..l.d..E..b..c..l..u..}.{.z..x..r..n..j..c..a..^..[..U..W..`..m..s..{.......................................................................f..F..c.z.V..l..|............m:.me.nw..z.n..n.Q............................}.{3.sC.wY.mN..=.5..N.N..c..}.q..................j..o;.p=.g).l;.t3.r;.y9.|;.uF.}X.lD.mI.yJ.{h.~v.mR.mZ.mW.pZ.ma.mi.qb.nl.nt.nx.mq.g}.n{.}s.u{!..NETSCAPE2.0.....!...2...,.........V..Y..Z..^..a..a..c..d..d..i..l..m..r..t..t..y..|..|................x..l........b.......uE.g-.k5.q=.i.....k2.l3.g*.j..m9....r<.sC.q4.vK.wY.{e.yE.~t.l=.oE.u3.w8.}K..y..{....{;..R..k..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 21 x 21, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):275
                                                          Entropy (8bit):6.5201105410432945
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:E6D4B60D1F1070F9C70E11E181BD4821
                                                          SHA1:54860D1365CB29C657E6B3066FE9B081F8A15609
                                                          SHA-256:C4529BB647D07FBC3A858BD39FE0AFF051DD7B5CCBA99C7CEA5A307FDD7F4241
                                                          SHA-512:2E76103A0A0A542FFB020C6987547F3A7250FA7B7EE0DBF7787C3C07956A9A49218E1D0B230790BC20E362A2CBF0F10756302A8280D3974553AE7137DE6D422E
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://ssl.gstatic.com/ui/v1/button/search-white.png
                                                          Preview:.PNG........IHDR.....................sRGB.........bKGD..............pHYs.................IDAT8...Q..@...'..HX..P.+a%....P.H@....y.@.%..3._.A..J...........i...U.....@...,....0J-..Cz..<.!.B..8.&.q.....:,R.+P.F<.Hs|..Y.P.*.h.0../LV5.j...P...4..........b[k...*....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 1527 x 196, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):36080
                                                          Entropy (8bit):7.932648528474812
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:DDC16732C6FA3B15ADDDB244A2A29396
                                                          SHA1:47B7A7D557F4420626C6280D29012E99D997BC89
                                                          SHA-256:5AB97346E92DFE3621F801DDB2E5578E1B63191EB30551B6CE2F89C8FFA84039
                                                          SHA-512:1D471BEFE9420619081017AE7B527999527BC6663A6D9CD558D69FC88B2BC09C0C65B0B7C1602C7FFC5E435C2178950EC738D879DD32A1AB799169A97BF85E9D
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR.............25.... .IDATx..O..6...;..8.xk.;...........r....A...u...E.$.o.Q....G!...%.C...I=.$.+.J<..C.'^...G......T..P.*@......T................./.......................x......j..v...k?../..Z%..^..q.vg.h".E#.Q....^..P.*@......T..P.*@......T..P.*@.......~.......>Z..............K.Gt..&..D...d......T..P.*@......T..P.*@......T`..b..s.=...Zk@x.:..A.../.#...........?ZJ..l..!.&P.*@......T..P.*@......T..P.*@..@..nv....g...k......#....%m....N...^.#.#DSy...i.D....H...w......................W.Ni...i...P.*@......T..P.*@.......Z@4.....d.^..3.].z...........p8...s.O........Jr..!.....6.....V.-g..A...[<...c.{'...D...ug.......Dg...'S.....W...~._.>D..I.+v.....~..y.*@......T..P.*@....XD..Ho...t...G.]_..p.o..;....2...Q...c.u..g..D...Z..=cA..6L.;.>.......;...O._K..]......?.....m.3.>.o[.?..r.O}O. .=..T..P.*@......T..P.*.) ..{.......v. ..B...6t.V..%zi.e=N. .}.P.X.X....C?B...R..y%>F...<{..*...,.6.7........k..%Gs9..G`^Q.*@......T..P.*@....H*...;.U./..%...~.37hwz.-
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, xresolution=74, yresolution=82, resolutionunit=2], baseline, precision 8, 960x540, components 3
                                                          Category:downloaded
                                                          Size (bytes):37650
                                                          Entropy (8bit):7.766057432511211
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:AD6FB8F99B2AD393FE15E31DABD00EE7
                                                          SHA1:E043FCF0C9AA72E0C72810633A1DE24962DF7615
                                                          SHA-256:1469E19E76D75B330A1C3C90C861BA56394723703614D400658BB5909D88F731
                                                          SHA-512:9D7F05155A7E6344A9F0D7BAA8D9B063DD05660DD1433AE6CC6DFF8837EEA14B63BB7A337F61D24DE6A45073D6F06D651858DBF251CB12DBB092C782B93B5B8C
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/npWdpOZia9uY4J8YsJYWv1bdd--61pEPt0nwNuofVvBjHKNunUO-ofAPPANnxfgA7NIiS2JBUHXC4qS6g9KWEkql2INFDvUVtvf7273kbYWJ2kwFhmidF5KP9bXpIjli8SThX5NA9uEccG8KA3A=s2048
                                                          Preview:......JFIF..............Exif..MM.*.............................J...........R.(...........i.........Z.................................................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................<............?..o.......O....%..i.ge%..:...aU..Ig.9...|...<.../..I..i.3Z.....r....# ...a....'..FE.QA.QE..QE..QE..QE..Q]g.5...w....t..M..$..K<....*....X....r.C9e.A<.Onh.........
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 54376, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):54376
                                                          Entropy (8bit):7.996014537059118
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:DDFFFAA0839408F3FCEF1313DF241B23
                                                          SHA1:ABE9173DD8164B304D13B6CDDAC2E21D60B3270A
                                                          SHA-256:1DF0CF820A14092122BBEB7A96E8F7E69815734208CC0F84D814EB0C739E7C58
                                                          SHA-512:85D581A0D44115F1B78EA723D3149E7A0E2A0E1E0F14A9BC386686DAE328B5413C80D86296A6610E3F3CC669071507CBC3595BF0A8934F148AFF22ACF8596D5C
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/opensans/v36/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsg-1y4i.woff2
                                                          Preview:wOF2.......h.......D..............................*..8..0.`?STATZ..v..|........$..K..~..6.$..v. ..`......[.......4...(v.i[Onq.'.r....[..?*b..|#.y...h*......_.L.,/....@....:_....4...,..-g..g..RJ%g....iD.....0T.....k.b5S9.KX(....x..xfs..G<92.t0R1......|....F..r..&L.._S.E........eM8>x^/..j.S:.'L.F..x.".*..h.TI..T:."*.q...I.....:.!.o.".&..h$....~|F.{...g.+......wh)....I..K@RK..V.G/*.....G....3...g..M.......P..:'.z...lv.F.;...].'..o..XE...S......../..EK..U..%..k..a..H+V.zr_.H...K.1b......-.P...x!jhG.....G).V..[D....W:.Yj.5k.`.X5....=..a....T.#..X..q...<.{..w..U..=3{..#(BE.|.....'..P...o........""........9. .".n....kO.Y.+..\....t...m..rw.. ...Pi.G....2My.~........S....nj..<*I.....Nh.JI....4..m.G^.U.G...^.e...V.....L"TZ6M.Hx...;.B.......-...1..`."Z..........j.;=w..U4...UQ8........D(4Ja\<.......*.....$C.U....{..Co].5HC..6p..,.2..&.V9...\ .S.z...l^......v.h2.d..l.e'.........s..j..u]....F5..5....7.....M........f...E.9D.c.f......~..)#.e....X.K=..!...^.e.A.ky.1.....(.W..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 49652, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):49652
                                                          Entropy (8bit):7.995856953254273
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:46FF920EFE7721F9087376E8131619E8
                                                          SHA1:5F86ACFC17011505072D796E70ED9EA7C428AADC
                                                          SHA-256:078A838F0E1E77B39512DF1902C5197AC824CFB8D6F13E988126A8BDF597EDB2
                                                          SHA-512:CA078BD216A4951D935E4B85E720D6D051E304B3E74175B6AABE95B352C2ACB33A0A19E9768A5881379FCC03AE5E12906AD24C2F2C97C645360EC872C7A69CE2
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/poppins/v20/pxiEyp8kv8JHgFVrFJU.woff2
                                                          Preview:wOF2.............._,.............................@..f..&.`..R......1.....6.$.... ..\..H[`....n{...]U....@....)G...u....,.o./@w@<-.w.......d2F...m ...}..Qx....JD..r.`...n.#f.V......l^h...-....ehZ?.R9.Eg...."...P/..J.Fu..e....cF/o.{...Q..T..WD.(.....i.....p....p.k...f.'..t..MD$3..b].@m.j..N.......V.9n.9<_..YM...L.0.e..Q...Z...*.B^...QU$.f.%......z.H....0w...az..m..vx^...IcE..;. ...ZIQsu...U.jU.Sku.r.8T.$R.....]+..{.?.`..1.`.6..u..w.{_...o...4@TZRE.11._.........*Z.&#.j.o..H..!1...H.w......}..}W.I.D.W....0!M...R.L>........E3..I^.h(4h.D.......g../.A.G.d.z.7....4..N.......I.....79.oH'.C..&.'.&f....]../..u..&.a......z.w.g=..q3;..zdN...\$...<C.O#p9....R.......(:....8:.E..h..F.(..(:..Fz..Sn.nJ.t'N.M.(...q..M....[.I..J_K..Av\V..F....z...-..9.5....?......F.D....`..0.D...OQ.u....w..y......R..!..!H..=...*X......$........p.K>y....W.6..JZ...}.f.>.#BpL..K.rO=...m~.....ccyWa./&..GH.C...mS._..x..N....."%l.@.......e.......((.o.K.]..;...T.V.vv:N..E+...P....RI.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 520 x 640, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):856286
                                                          Entropy (8bit):7.974434735618985
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:2833EBE04DA10B6E19502BC9DD64FBAA
                                                          SHA1:F307AE91E5334D646673307D27E8ACA9B5888AAE
                                                          SHA-256:67F55F4B8E0086E41121FE407D8D93F7BD2296A9539CC6874E6F3D801B22293F
                                                          SHA-512:F2D7AF1E9D09C07D7686781B3545C70C0E1024975F40D083C1413B2EF1E2DCD9203D3101BBBDDF27D61B5E9C379F6FDF438246E47E94C7C665911FD9FE714A16
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR................... .IDATx.t.w.d../4so.D.Jo.{...GF..Y.+Z..i.....$.7.p.........k..O..b....'"#.**.....|...@..A.c@..G..A...F.~..i..q...$...8.-.................ul...w.h5.(..(...dBH...f.R.L..t....D..D....N..n..........G....X....S*......1..5........C..[...?3..7".s .. .. ..!.5 .. .. .5 ..".5#.5.T..T6.R...v.X.Z5..q`4..{..ck3..i.;.....E.zQ.....q.{...q.[1..Q4.a....2...^.n.R......Q.Q.8.KZ.OYP.Y.O.P...(.P+8d..|............4.......h...V}..Ch.}.V.....ubJu..vb(...s...... .u.\..\.!_.!Wp.X..P..q..F..B6oG..B..Xq.U..Qo........a..Q..a..a..^......0.=?..... F....6.Ql.cR..mo.1..9....LR....L.ql.....1.(..k.......#........C.6;^4z..n.*f.jV.+.dK&..V.3:...D.zx.+.D6.....h..i.K....M...9..e.J.....T..D&.C".A..A..B:.G2.C".E2.A,..]p....4p..p..R|.....\....k.z..,.uX}..3.c.6..,......8...j.......[.7...@T._X..W..'..p.R..4.....s.s^.7.>.w.....W...7.t..}.y._..u...o...}.......o..../.O.{..x.E....<..^<...l.U..g0......L...3.......Xw#.3!.. ...lD$.C4gF$kB(e....\.OD..H.`.._P.P.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 28016, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):28016
                                                          Entropy (8bit):7.9927880798326
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:3C9EA27DB6B5D1D4564E5DA219516BCE
                                                          SHA1:BD2960BA8EA1CF094CE1CD4A44D1511D38C7C33E
                                                          SHA-256:6B53C905F56D8D03621B87504DF969FF0D5A897D082A6F6044611960366C790B
                                                          SHA-512:E94C72682A929817D4585F3F8997FB25294ECA2A503A2792D78C9150D91727D791364DCA698FA41E2A956EB41F98C081412572F78E1641D778590A31F30D97BD
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI3wiPGQ.woff2
                                                          Preview:wOF2......mp..........m...........................".p.`..t....e.....d..G.."..6.$..2. ..>../.K.....6.......u$B..<..E.b..P.....iIe..._Q... ...Y =.%.Dfm..k..[.=ND....8D%*1A....s......J.`.0....&.[q...e.r...3._.&r..).k....p...>.Mt...7Vi...A..W.p.v.N....pn..L...20v...6V.xy...}.%.Kd..V....R...dQ....M.bQ^..I...x2O..........5....6.. ..X.....Q.RAII.....o....{.v...z d.&D..o.&....7....^.@#._..6%...%!.U.......f..I.%.@.w.C....br.-.........3G4+8..........:.qU..u.....S....3"p...H<.$..W..&P~.q9...m.E...j.Z .n......a...p..p..i.?.f..jm@..P.b....z............O..H...j......<T...U.v6u&...N..N.*......[..N...H.[.....SU..N...$..}../+..z.C....j..xub%J.-.M...~o....A.......PJ.U.<a.B#..6..].x..4.o0...D..[..-....._.*.V.F..K.$....!....qdd......|...h$..?.../Q.Y@l.[....s...g&.&Av.H...F ...z.......o.U._7@.....:...E.>%HIg}.L.!...~..h4..D.A'......j$.f...j..\.2E.....Zc..8.....rk#k...H/./......<.^S..*CA3...Ki..?jy.[h&..9.t.ZQ..7.&tY..pn..2..........@:*.F(@t..- 8r...T.D..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 294 x 186, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):111148
                                                          Entropy (8bit):7.994034629878641
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:A0B42F7EF6FBB70B7143DF5E2FB29C18
                                                          SHA1:92325FC8B02EE3C4CB6FB5A4FFC5AF4318FBCEA5
                                                          SHA-256:F45491D6D6300B2D05F28286F968398AEDFC01E0FC0DE25FEA6A9E314FC3C355
                                                          SHA-512:15FD6D957A5780ECD10A15F1992AE954A35509CA846F913C7CCAE84026A000294947618BDEC421EAFBA3645B0F05739867C456FCFDD584FDC30D8533D6D77FE7
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...&............V....iCCPICC Profile..X..Y.8U....;....<.3..y..k....%.L%*D.$c.R.D.A)C/.$..R.........~..}......o..:g.....odd.......h.S.~7w.~..........Rb".....~_..-.".H{&.n..._...@......~.1.p._...N........b#.........`..8h...c.M,....`.`=..t...A...y..S..;D.#...O.@T.!X........DG:<|.:.A...?....M.?6}}...M_6........9..w....=. r..G.9....[u.N.uL....?.[..............g(1...V.,....%.........|.7.".(.j........e....fc.e'38..7...1v...H51G0.i.k..N..<Q..T.........h..w$1...Nt..:ga....6q....c~...R|7.Bb...v2......Y....`d......p...#.e..7#2.nK....3u.g.rL.....H.m...6...nk...X;.Mnh........8...;A..>.i.A~m.1.. .... .%...u.N.rv......@.~..w.@<"_.#.<......=B.$...h..&..9.!..Z.....?..Q..X#....+...a.....?.,.k...:...>.m.3.....`F1/..x.aeKk.5-._...5.E..ly..O...ke..Z..pG..9..Z..D......H..0..........?[r.$Qy....1...o+...#..j.oM8.n....p...7.~..n......O$....9lp.E.P......[...[..WLl.....`.3rw45(8._........Yi~.9.E..s.f....!..e...."9.f.oY.W.....f..L...*X..')q...t.0..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 35869, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):35869
                                                          Entropy (8bit):7.993570275714716
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:B9ED88238A2082AAB7A2B37857C5813E
                                                          SHA1:B58C0F41780EB5633375DA6E80571E2AC7D18B3B
                                                          SHA-256:0A7E264927553FD722818E84794C2649EFC901C6CA5CC6622FC7895FBABE8E49
                                                          SHA-512:75A95AAD98489737BC76E7F95CAC9B2C0DBA654A2778540CB406FFC2D25ABF584D49363020B507CDEE5B8276DC61E1EB4F6C4720E7D130FBA38352ECA69C6036
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/l/font?kit=Jqzm5TCISOWcBhgKxTQHN8g&skey=842d06378a3b5f18&v=v8
                                                          Preview:wOF2...............`...e...........U..............(....`..`..z..b..".....h..e..V..6.$.... ..r..!........8..t..D...AkR....zJ...W.._~../.............?...).4.').....@.?O...NZ4.I.B..{..eB...7."A...:))..[..v].......Y...4....&.....(... ..R..x........U..S.o..6.?..ko...6....(.co...q..,......w..O......-C..F......U;ik o....[.nw.bc...."..0......"......o...b.......e...O..w.....8B.$..D2.H.L.."e.O6....E..l.o.w..N.. ..r .4X.......6...D|V%U..;.....[.a.......L.J....x...E..,[c....i...i..]...%.}r]{.......:7j......o>...[..TM[..l.ze.... ......$..Z.,rf..8..."......V.Z.0 d..T...2I.9...N....c.V.&._....... sAR.,.J.@.-......R......"x.tLe...;w.n\.t.qU.\.X.j.(]4...U}W.../.....?..........d.D...h....A.../..1..Z.*.F.*.jS...D....$...dXZ.Z.3Lk.l.a..?.z.(4..{...P.1.\...Z.n....O.W..e{L.`l.G..00.Q1W_..u%....SF).....X.ti...g,L\..m..L....4...p.p.b6..}..D..> w.%..D.:..z.../Noz....~.m....g.........Cw....zNO.i..i.Dw.c...P.....L.p7.u...B.C..w-....^.M..7...395D?..;zW.f..m.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (1143)
                                                          Category:downloaded
                                                          Size (bytes):4272
                                                          Entropy (8bit):5.407649241930215
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:B427175FA1078775EB792756E7B6D1E7
                                                          SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                          SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                          SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 99952, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):99952
                                                          Entropy (8bit):7.997773585050746
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:4DC58D8C42A13CD77CF2CD978F639388
                                                          SHA1:221EDE548E9E9CF711595D6511C73CD8EA4EB595
                                                          SHA-256:B93F4669CC09016E4D1AD1836A4CD1EBCF832C22979E5FA11DB4F7C3620223AE
                                                          SHA-512:52D3C3AD61265E984ACE82FF6F1AD5B663E76955309866EF7B7D9EA985AD2917FB06FA8BDD96B61208035FD1E2F7DD26A9BE91322A196A0B628C22BC50242613
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/lobster/v30/neILzCirqoswsqX9_oA.woff2
                                                          Preview:wOF2.......p.......,.................................L..P.`.....F..m.....8..0..\..6.$..X. ..<..c..<[#q.....U..t..._MK?...G.u......9.PU.FG.c{y....9..|............@&..0J|.Uh.R......7De.A...$3...5..v).(..e..J.TP.B.Q.....1.e#..D.mw.'.W.@..a.a..:.R^c......tv...............pc..c..Q..I.......O>KV..A6..C.B...:..e..5.9XVC..!Y[..B....?.3<.s.v@&..E'a.G....}?I.(k4{W>e.......W1.(...W....w../?.<.%.9.]._.[..v~..j....xm....Zj...S.J.I..9..W3.u.VC.. . ...:;@..<."9v~CTC...Sj.V...q.~.'"....9......F. ..+...E.Q.R3.=13..Q...2.eHR8...a.8>Q.....=....mD1.")..!..m.....J.:..c...^...z.....zQ.V.S6s...A.c..x..I.'...4:/I........G..c.t"Z1.y..M..;.p..y...2..~. .P~`;.6.g.)m..pLRUA..-.}.hg..Z.i.\.iw...v7..f.......X1*.....su....=0...8..].&...Xl...e(.T`....+.'.4.y........f.mN...vVtT..B..........7.sSRr.*Y.c0:.C1...,.o..{.F.....z..w.6............1,sgD$.d`.S(.b..a^....HyJ".Z.2....'.w..M/..I~......n.w..D..L..b......_.r++......r.z=..Q~p-;@..i.....T.)ju....?...z.H.P.p.rC.q..t......j..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 318 x 159, 8-bit/color RGB, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):48224
                                                          Entropy (8bit):7.985911553852305
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:88FE59663F39B0AA8A420B6DFC147E93
                                                          SHA1:CD32D14DDCC5DEDDF0BB2CB2B8C540BACB8932BD
                                                          SHA-256:B8F56DF4EAA9B70BB08DA6893484D06B863C9BC06C473090C431322CE6678936
                                                          SHA-512:6BF87FB3AC77F98CA3E0DF60F827275BDD8ABE69258ED237C3B9DB8933B20467683A067312198468D59E0C6D3EB33FFA6AD61782576CEACDFB9CFD97C2A46212
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/SP5HpnS2SMI7QcM8Kq3J2ofRRkJiy3b4hJQnjoI_vIWru8C2J4AKnYb1SzE6sDEZpCk7I64FSiph9ooClSJ58htuZMiuCwG6M30zYLX6bxC_q963KneoAN-xLnVDPkTxOQgUo8JAeEivQGr0i6U=s2048
                                                          Preview:.PNG........IHDR...>..........m"... .IDATx..i.,.u&.....Uu.{..^..nv.[$..wid..%.5.1.....`...k.....a.?..cx.F..`i.5..]...CJ.".M.7...~..w....s.#2..2.......1:.(.=q.ddf|qN,'..........9..'...%...j...(.g...._cL|...P.W....%l.r2f.K..PgiPBD.4|.|.......E.M..42...b..3NHYm.......ns.Q\*...D...m].....}.IU._...u...e...X>$...Bm~WC...TU"RU...ju9......|.O.s.6:.km..i.2..8....U...7.jnAj...L....1...."UV......oU..fc..o....E.w..fiu..%..)Z..jX..3....p......-....1tU.... .*.C1..X....L......CYt.....Yz...8.<.{!.....v..9.....gA.F..R.u T...HkV#<...oq.P..]H...c.z.H.J(.W:W..sNT.%"bm.r.P...B...J...8C.z.p..&a{........].v/..Q..v....q.. ..q.P....S...K..T.S...feH.^....&u..EQ.....j.k...@.-.Y...U......gVV.}....-.....m......=0..,sM.].'..`..K.Z.X.s....{..^....Zc.6.......}`.W)...*.l....A..Z.......e#h.np+..o9.&#f..t*.....+\.Y....D..C.#N..m.\Uob.....z....;.....eR..0.T.e.s.......1..i.vwO-..j.....'UZX.V.=L...7..8.<...t.=...K..r........:.............u..Dg......,.<..W...cW.H....+:.....#.0.<.'+U.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 1920 x 1282, 8-bit/color RGB, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):2600311
                                                          Entropy (8bit):7.98053899518714
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:5FB2562C47F06D4773217F14CAE62652
                                                          SHA1:CB301E0573BABEAF9A2A3EBEEC3B33B51BE426F6
                                                          SHA-256:826CBFA5803BEE9DDE70552FAED457BE921BD52F84CF9BB3A928348D58CE7BFF
                                                          SHA-512:E4B2782598FCE3722866BB3CB5C6FE795962F68222E06114FB4FAA3E9BBA8D749EB8E86B75940F6E7446B94AA5AA6BAC7D026E9AF7C25F3782E54DB75D7F53CB
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR.............d'yk.. .IDATx....,..%4"..9...n.%$..>!PK@#....h..\..<.....g.Y.v..aGF:......5..v8.l......_.'..........o.{.F...R.>....Il..w.............o?n..v...r+.V"".R.H!"U.PJ.K)}W..Q{<....;..HU................{.R.....D......1..f....m...H%"c.......)"....]..x.n.5"..z<..l......)......|......F.w...\...KU.m...tb~..%"NU....z...R....u.......mD$.D....x...g..3.......w..\D.`__?...B...wU....V..........Dv....?.W......?..O....q..(...[..`"s.2.'.......zK...'...N6..^.?...n.....h.P......-.......\.N.p}..R.O..7.r.\....L[.l.3.....,..y..K...I...fC.y..nPK..W.?.]..n....sf..V...9......Q.B.D..E.29W..........g..Zl....q...^.,.\.>8p5..m..5,=]........W..V.QK/.9.'/...h..w.Z..s$.j..k.r.....k...ZI.6...;.o...s.....d...~;.[...._..\.K..d.3...\.*.E.......2_.tA,...........z...Ky$.X..;.....V..~...w.>.pUQ...\.4.E......I')...h...1.{.'sP.....u..h.....p.'..;......}..9.,.ND.\.KQN..|....t.....dwe..|c...C33.k..z....6U..s..w......`c.5..j...gV...`;.B...?
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:dropped
                                                          Size (bytes):27134
                                                          Entropy (8bit):4.949493419733994
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:3EFE1C5EB7CC2EF3419BF71B650479B5
                                                          SHA1:B7E11B6A8304285BDB9528B3E5707FDCC4441A70
                                                          SHA-256:7D24D331406734568514DFE0510CB86244FBD402809150576A94B8F93ECDBF43
                                                          SHA-512:19102F6AA0344C320D2D0C42C479E88B9119915DEF3E1BED4AFDEC7154C581DC0852E9BDA29E6DBC6DC40EB32D71F5328A0C22CED21ACA1E8C502F4F450359E7
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:<?xml version='1.0' encoding='UTF-8'?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0" y="0" width="29px" height="1049px" viewBox="0 0 29 1049" preserveAspectRatio="none"><g transform="translate(0,308)"><rect fill="#4387FD" fill-opacity="0" width="21" height="21"/>.<polygon fill="#999999" points="15.5,7.414 14.085,6 10.5,9.586 6.914,6 5.5,7.414 9.085,11 5.5,14.586 6.914,16 10.5,12.414 14.085,16 15.5,14.586 11.914,11 "/>.</g><g transform="translate(0,281)"><g xmlns:sketch="http://www.bohemiancoding.com/sketch/ns" id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" sketch:type="MSPage">. <g id="Artboard-1" sketch:type="MSArtboardGroup">. <g id="Oval-26-+-ic_link_24px-3" sketch:type="MSLayerGroup">. <circle id="Oval-26" fill="#558B2F" sketch:type="MSShapeGroup" cx="12" cy="12" r="12
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text
                                                          Category:downloaded
                                                          Size (bytes):5334
                                                          Entropy (8bit):5.418647426857211
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:7AF84D8E795EF1BBA4B77737E103E7EA
                                                          SHA1:A0E8736E379838BB693428E21EA97874C980E9BD
                                                          SHA-256:D0DE0A1E343C53355F109CDFEFB4E4CAB0609F38CF0C387C7914EC1A22AE2FD4
                                                          SHA-512:2DE954AA867D7066CF2694B507E4F5D653F6DE3DB21FDF89A37EA12DB89727F645FE20BA068E800F940432421E8ED92DED6592E43E4B5D5787A7EB6FE32B3846
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.googleapis.com/css2?family=Google+Sans+Text:wght@400;500;700
                                                          Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* cyrillic */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qE52i1dC.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEl2i1dC.woff2) format('woff2');. unicode-range: U+0370-03FF;.}./* vietnamese */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEV2i1dC.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 27596, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):27596
                                                          Entropy (8bit):7.9924789189776
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:F2708FF0A83E2C991DEF79D8F3E85DF4
                                                          SHA1:E879FC305A4A05B4EBC97703177D2C3A02D48CA1
                                                          SHA-256:70E6F1C8E6054D0772EB1BE2E0765716E9EA71F018AFFE5F8A9F749447EB87D4
                                                          SHA-512:D24DFAC3D646F710C9EF3FAAECF41805C3D77FDAA0F6B01709FB1443156DA59B732197D48012254778FA10B309728ED23540D216A89AFE15ABC40DED7E7DB80E
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHvxw.woff2
                                                          Preview:wOF2......k........H..km..........................|.p.`..t....e.....p....."..6.$..2. ...../.K[..Q.i..v..(..N..AwT...h.B..).<.J.._K...%.1...~.,..r...("..e.u.R.....f.u>*5[...N.P.. .)D....~....8MvX..U....7.EH......i.O8Y^.D<..[>.k1...../...W...cD.:Q......O......M.#..,.....h.....lS.=.h....AQ..J@I1.PLTLf..n:.N]...R..Z..........m.... .2H.g....."...G............k(...<.2....o.uKr.."F..?..F!.Vu..:..m..{.<b.,.....@.}H../..T....V....q......r@.D..G....y.@...s[f.Wk.21..,.*..T.O..O.....@.e...:q.$%.vb.)....k.jY..<..:c...v.a7...$....m.=.|.UP..s`..NS.....6.ai.".%C.[.(..{.W...e....#.e=.....~w*Lm.g..S....T.d3.G.+..g..C2g....^........u.r.$.-.........W....<T...U.vL..%......}...G.O.s.....p..]+..Me...Pq.j@...D...2.=..6.s./i..m...N....~.........sBe4....4.. .....$La........T.~e..t..L.t..X........F.....#.vu......d.Y..$,'\y/X.T..s...H.2UI....m^x..i...q..je.[+g...l.t.e.*.nM.j......_..p@A......M.e..1w)T{.....73....@.4.He....4of@.. ...H.Ir.A...R.6...m........;S..NN.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15476, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):15476
                                                          Entropy (8bit):7.987518344448439
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:4DD11B28B92850656F4A8CFD3D7DD5B7
                                                          SHA1:357531FC215F7AB9B588B97BB5C2443E7899D857
                                                          SHA-256:1B4335B993E3679FE04CE5A2A00D8A6E66C4B3AC47B6104BB1462DE414A259F3
                                                          SHA-512:EB92527B3B35A3690E834998F2794405ECC4162632B6E0DFF18F2B896E77068E99F0E3E5B85694D5FF845D55E70523C88B596E21331DAC8179F682314657AC9B
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/architectsdaughter/v18/KtkxAKiDZI_td1Lkx62xHZHDtgO_Y-bvfYs.woff2
                                                          Preview:wOF2......<t......q(..<!.........................`...........h..@..6.$..|. .....c...g\e..l.....v$.fPN.EQ))....@..\.Q,.$H.a..pF..yyS..........ka.m+...N.c.e..Z..[.#.......At..?.)..."....#.\.....g.s...&.C...........u.H..bA...X.b..F.H.HQZ0...1.1._E_E?U......~.}._...]..M..7+.......k......`.....T.5..c..3m\o.1... .....>....%.s.@7../ .[..x.D.6LB...=...VD.k.L...s.q.s...S.kgR.wgi._WY..v.'..$..._..z....5L.`..`..... ..u....7'..:...T...g.....sf%...:..@..|`.p.]..aQ..C.%P..E...6U...2.?..r........].u:{=y.YuMQJ.[....x..K...9.3|.......;M...q.P.<~.S.q......9.....x.A...W...Jz..i..K`..A....j...4.K.........9Z......%......^``.N....|....z.YL.&....A.S].O8..Cv..Q&0..NB.)MG.g...X..O.VH.r...X(.....]"....:1............$..,..e.|...%x#...B.P(..cC..}.........c.:.6.!|..o.......E....v/.......1w..\....!3..E.......v..v.......Kb.a.BZba..Q...F5.`......e..C.....,..!.2....K.Z'.....f....S...LY.96/.oi........<.{..>..".xI...S!";.@7....?z..R..8..1n$($..%5....C.1i.?,Q......KTe3l..xD."...d(.q
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 1200 x 720, 8-bit/color RGB, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):931114
                                                          Entropy (8bit):7.990096275989661
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:76F51E37FE19B981A7A9DAE50462FDC1
                                                          SHA1:F2D2E6DC2C6AC1154FAA73E38179D31FEAE083BE
                                                          SHA-256:EC73F5E3D9CC4B6D0E6219BFAD97D9F502830CA9EBF60D594844D75C0CCE2A85
                                                          SHA-512:37C4FCFFD022EDFBCF29A1D195C17AC06E841AC9CA6B53D83BE17BD8B32C231D047DE1E38D2216BC2F99F31F085868A2FEC64B73B7247585D1980DC5AEE8B9E1
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/sB-IIKNcligAc3Vn1smjmTDmFUvviafLs-fSw_gGzAgDjHQFQvQxyiFkNFRVXs5FWh8uLNY_k-7OcDTrHQH1atVTkbwV6CXlNAYMvzXNZeQtInt48uvXFcbk1428NV1D94W5R1IuVZMFm8A8Mco=s2048
                                                          Preview:.PNG........IHDR..............g.... .IDATx...[.#G.-...;.....{.=.......r....KIJ)3#...]...wFD...Te.....p.;S@..f{........?......}^.....A.+P......^.G....."..I.'..W...N.j.L..................... {....7.....)...@..C.q...W..r..&.....4..3.r.....Q.........?..C..Z.../...#...._4YP.r...o...T..u.....~........3..[.N....(>Z...zg..DPN......b&.N.E.].u].u]......A... T.P..S6...<|..?R...........K....o2Wr.*#._..u].u].u.....8F".$..........*O../_.@p.l.......N..+9.#..2go..u].u].u......S.w.C.?M...A.b..B...bm..?d....qW..K=/q......5.&..T...%@....a-...z...._J....0a.h..Bk...>N.TJm.V7(.?d..........R...y..r#H.5....L.;...bh...E^..u].u].u./..W..W.S.\....ss.N....!....vw..86..23.{RX{x(`..*5.A.m.O....@...U..eC&gC.yt..<....).G......K{<o.7.....W...=,....b.,.....f.Q..q.}..j...t[JJ.!.21......Gi(6...ap........=.u].u].u......O...o.....y.5.Z.!.C`.).V..D.k.O.c..}..9..-.....8.l...a&J...55L..c.EG.G5.u..t......_N.....6*..c...|{...as.a.5.....2........... .S
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 64656, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):64656
                                                          Entropy (8bit):7.996287850457842
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:28E2B282CBDDE4FBEF925AA25DF6FEA3
                                                          SHA1:764C6B373670D221C28CD5DA0584FCEB1C444905
                                                          SHA-256:B1DE6EAC3059CA778E6D2367182C7F11EDC81E09971E56F788DB308A674EA7EC
                                                          SHA-512:54D8A320ADDC0205D3A57D768B80A06B7AD09D47E79DD4248B068E20D0A65F00C5E96871FB6AC09B9CE2B8D8AA77656384FB11F58902A42D55A0DA804F0CE6DA
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/amaticsc/v26/TUZ3zwprpvBS1izr_vOMscG6fA.woff2
                                                          Preview:wOF2..............60...*..........................8.......`..d..*..m.....\..1.....6.$..X. ..`.....<[W.q.....D.nC -.u.Z..07.A._.N^.....q..nU.$`$......'.1.n..@E.J*........0............^.`...d..+.f....;[.;..'2.[3z<...|....^i.=...X[..6*Q.m.L..7zO....XH>....i..m8........x.B.B.(.?.#x'/v...>.l..J...J.a..i..'....#.$.{.tIV.[w..q.&..37{.I.#L&....\..9....H....f.3F.zq2M+F..5..............yPI'...].%..'^.....N.7q.L...!....6`DM.1.KbLF.Pj....'(b.R...Q....b`....-.=....<..{_.......@0(!..EJ"B.`+A..5(.......8.=....r\...\..Xy..b..5.....z'...^.8..l..Ny.....3.....H.0...]~.!...@F..N.B.+Y.zP|..gg..,.(.^.....x...Z5g.T"7x.:.a..BU.....2=.....S#L..mYQi.k./.77>m....F...].J..o.Q.F..!.1...3f.1c..3~C.1cF.1c..3cF..v.. .$..........KrI.._.K...JO!.z.RD......."...!B......... X..u.p.$...-.........L:L.i.-K!~...|)..2v/......!.i...".mFR...?.YJM..l....Y.6..G...........2q.t..!dh..Uk`.0t....#.j..O......!&.Ql..9J....y...[qQm..V;_.j..8.a....m;...i..L.c7.`......?...^d..i.1.!..8...#.....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 216 x 142, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):11600
                                                          Entropy (8bit):7.95607764636849
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:A2BC8A609A5E197996C7208048EE4EC2
                                                          SHA1:ABC53C988F76609EC4F48B8959130CB9A5F04A64
                                                          SHA-256:1CB2AA0ED5950CBA2E4D2E50CA7977A84CC5B6426E3903642D3BBA1C3F34A7D4
                                                          SHA-512:3FA020D6FD26AF3DD28CF67463C82D119C1F73DDE17D68B7D46C1D7B64FC7954DF426A5CFF759744A002FA0D4F1AC46DCFBC47BF806E44AB8FC42849FA777AF4
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/RiywhYId9etlCQKxv6OObKATNl38z-LrANmt1q3mdf1ui8Vvc4YZtf_qJOTOzqesGHUxSVh9fNnkCy3CULjGvhmc3PaG-ofdkoCobbQVUycyUuuUb2lhU_3hbo6m0FZxRenFhl5U5KhxyTKCH-o=s2048
                                                          Preview:.PNG........IHDR.............S.......sRGB........xeXIfMM.*.................>...........F.(...........i.........N..............................................................Z&.....pHYs.........g..R..,qIDATx..}.tTU......$2.29..J.`..I...$...}.{....^..{.[......(...!1 2.A@.v.y..E$$5.a..?Ia...$.$.d.*Uurj.........fL.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I..F....\..+^..6......7..n....s...>....]2X..pV.S...n.Y*......N.....`b.."'....y.3"....A..`.1.W...ui.......HI.r...eX..*.yT. ....}....*V'O?~.....d...~9m.-.~.W...S24.... . ......,z.h4.!S|.._#..,..{xV..j.....H.s..7 ^..iI(._e.c.Yi^..l....5...jm..q....u.q&r..wm.3_...'....."q+.:.r...)2...TU.A..!.....UM].j...N.m..x......'.jW......l.....^.\..T.i.'..oiB...V.4q.e..L.T..Lg.....m..W...]E,./H.s...UW.......W.2Ep...L.......I5.E........J...}g..R.Y....].ZE._..>..cb*..K.....c]..p.K......:3....\^d..Z.9).j..T....jN.j...F3-@.l......U.{..VWu....{5 .g..|..$...~....l1_...3.*....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=4, description=JANUARY 10, 2019: DENVER, CO: Visit to John F. Kennedy High School in Denver for the DPS Foundation on Thursday, January 10, 20, software=Picasa], baseline, precision 8, 2048x1425, components 3
                                                          Category:dropped
                                                          Size (bytes):261140
                                                          Entropy (8bit):7.974504969448204
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:45BA5F8CA845E6EB510B1B91DE6E181A
                                                          SHA1:EFC0209B65A71B62EE504254F34569FD5E4F6472
                                                          SHA-256:E20610F778D8334C2D07A802F48C44009B5FB60E9AA59A6AAA0752FEEC28F8FE
                                                          SHA-512:E7DF9BCF3649738F54819E10EDFEF6DFBC4869B52414ECBC39E0FD8FBEF25F09E1C6F1DCDBE6B90F2F1956E1ADBBAC03E06626F8A1511DD8AD910908CEDD2CEA
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:......JFIF.............BExif..II*...............>...1...........;...............3...........JANUARY 10, 2019: DENVER, CO: Visit to John F. Kennedy High School in Denver for the DPS Foundation on Thursday, January 10, 2019. Photo by Cyrus McCrimmon for DPS Foundation).Picasa.Cyrus McCrimmon.copyright 2019: Cyrus McCrimmon for DPS Foundation......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" photoshop:Credit="Cyrus McCrimmon "> <dc:description> <rdf:Alt> <rdf:li xml:lang="x-default">JANUARY 10, 2019: DENVER, CO: Visit to John F. Kennedy High School in Denver for the DPS Foundation on Thursday, January 10, 2019. Photo by Cyrus McCrimmon for DPS Foundation)</rdf:li> </rdf:Alt> </dc:description> <dc:ri
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 724 x 482, 8-bit/color RGB, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):428207
                                                          Entropy (8bit):7.991857117365097
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:389862B5631E31F2202E8938D89B655C
                                                          SHA1:BC7DA580FE748C2D8146FD51F8F47D3E643EE66C
                                                          SHA-256:2D470F2D7CA332E18142712126B5BC63A24EDCB4693558BA37623732A397B999
                                                          SHA-512:10046A6C5D4E831CB8BE709689A99A7C718F0017BB98E210519FD8EB295572B9736645DEBFE89DFF7E476F409F36993FAB62E3433FC25590243E2B2FBE63470C
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR.............G.... .IDATx....-9.&.}..1.a..w.......D..$.....Ux..%}.j!.V...F......Zk..."l..8.\.c.V....v8.s8...../.......#....wK....$[~w...E.k......d.az...e.!.,.D..o.7j.>!.H.j..[=.M"Z..m.h..........s..+.R..Z.o....uK7._s...|...r....../.~....?............?....?<}t.^R..]DH....A.....@%j!...2.[...............y....?............................w.......................W.f...;.q|n.".$")....$.|..P5........JzJ....!%.Tg.KA.24LJ.e<.......hD........terd.Q$...Uq.(?fk.At....!..Y^...[..h......]...X.y..3..SJ^K.`&p2I.G.Q.:..W.G......Ns.fcpB.9.S..@U.. ...AD.pw...I.(.?.....,""bf...lj........*...3..M.LR).....}.5.!.f.IDr.)..-m..L$.=fc<tw..<..K#..BvSU:.t-M.'.c.../.|..|.w.O.........Wo../......_..../..........G....o.>..=...?...O............h.../9.tz.....^.~8..........EUUU..&.,.H.ApI*.T.!...(@.....B8.td...........N.(...EE....q..u.o~.sU..3...$..R.Z..o{.d...j..R/A....).H..[..z...$`..q.._+>.9w......J.......Y+.W.\......2.h.=kn.e..-.jN{....[. .&.#..!...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (3795)
                                                          Category:downloaded
                                                          Size (bytes):108464
                                                          Entropy (8bit):5.482597862312569
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:4F685893E6E95AED023359A4912B422E
                                                          SHA1:A7BB9027E5E3318508BA9AE2B7F33CED5333A9E7
                                                          SHA-256:79CC6C1F4D6EA84DE875CC1BB27BC233A9DB0641153E2D427BA076896523A460
                                                          SHA-512:963BADF85009CC704E142FE800A3CE77916ED256C8CEC8210E2B7CFA3E4358EE94134B7898939D095C223AAC31B26DCFEFD4EAA5209A5ACB2FDE28569BC97B8B
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
                                                          Preview:(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.t("Symbol",function(a){if(a)return a;var b=function(f,g){this.wc=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.wc};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1365, components 3
                                                          Category:dropped
                                                          Size (bytes):301931
                                                          Entropy (8bit):7.9789343711215555
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:D45308A30BACD50B5F5BB6F57DDABEB1
                                                          SHA1:EBF489BDFACB4BF37BA72AB09229FC8C300F678C
                                                          SHA-256:124C1BD3EFF0CC5376C4C8F078C615066D9450B32EC659CE6E6F9916A263B6D7
                                                          SHA-512:8FB88DDD5EE0FCDD48B7D09DF5B93FE8C0D71FC4C31C3A501B6621C64B9EB08D65A45D9655E3455AED202F27D5D596E043386F39C0A9B4A90B5861C9BC095EC7
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......U....".........................................T.........................!1..AQ"aq..2..#BR..3br....$C...4DS..%c...T...6Es.&5dt'U..................................8.......................!1..AQ.."2aBq.#R...3......$Cb4.............?...o.d....YxC.e.n.A.l..xo.kO.B.6...x2..."x.4}..GL.....W..8.f..Qt.q.I...]..!*0...8;.d...t.......o..[$..h..V=.A....ooR..u8\..HCt.^.^......j.h........6g..SL.....u,dF...........GJZ...Oe..BKs..P]5.5LN.E..E(...=.=1{.b.=..*(..6W*..^........;.n.e.p...H~[..2.... t.#/u...F.].r.....E.M....7j...s...%.Z.m.K{.....8....(.\......-..e......y.|..j.C>...n.....4.Y...(.-6G..*.".j.I.Wj...Ff..U._q..&Y@.u.p..K..............8.-U(.Y...U.kd..s5+8..+....U...6;.....]!..I.G....IB.a.CGu....).."j.%...I.wTa.;..Y..M.|..........?..smWE.*...\...Q%^b.k........o..".=Y.A........._R.Y..4.R....Ri...3....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 513 x 351, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):63216
                                                          Entropy (8bit):7.971668186395756
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:F0052E437FCD1F5DC32FA384881FF46C
                                                          SHA1:3248F7793FB087A03C906BBB743A9C877B447391
                                                          SHA-256:AF8972A166782F33D3CE4F4FA4B5C08ACE737D35FEDB8BCAC345341BA0E30B29
                                                          SHA-512:6899938A0C8A34F838CC173CFEDA23FB367823D8CDE7055F72D6CD0FDCEDEC103D2F829E7FA2AC2FB81B3FC02251C561E55FBAFAD85FADA9F3DA9ED641B3C41F
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/OJJrsGBUxqRsRzeE3rIZiS9J7hziS-aFniBrfIsA6mNwki62HnU3cLGFMHEmS6ELAl0KCtksEeYbQxZcoxlwT5hnWnMBJzX0hkrojmTjrVlKIxZTmGRSGI5S4cBPClfC4wAuaqFH1IGEwoA9fJU=s2048
                                                          Preview:.PNG........IHDR......._.......{.. .IDATx...y.../..9....{.....5.J..M4.A@..%1.m2...w.7.$._&L2.;...3..d.u..#.]..FQ3&$.5....QA.......?."MuuWuwuWC.....P.<.*...>g....;CD..M...;....A...l6.]...,.woo......#MMM.-jR<.........X,...s.....T.-...-?.J!...{..=...q....R.....Q..<.4M(.....bo.+{......]__.B..&.I.B..H.....Se...,.g2.y...V....{.].9.ht.c...4%UU...c...D8.~...c.!.Uz^4...x<~}}}}.c...0g...b..M...l..2..-....X...1F.}...<..R..QB.......b..m.o)..,Ks.....N.e..l6.(."....8..*..F...k..~hhh.. .. .'...J).c.eY...q.(.Q.....h.{.H..w.}wv"m..9..j...,..<Q....^5...8..a.-.......'N|.u]..a....=dc!.@Q..B!.|>...5.9r.o....-[.\9.2y.....-[.{.w~..x..!p...*7..8n.u...z....4.......(...G/*....`.....6&...>..O..o.<.....{.%.e...( .,.r.8..N.n..8v......@UUx.7eu1....9s`..p....>.....O.<.....e]..d.5!p8M.@....[nYT.q....n.......RKK..A....R<.Css3.....=...s....3..(W:.3..4..$!.L.\.wA...q........d2...7m.@A!..<.k....<..pg..u/.4m..SJa..t]..9........>..L...XTU... .l.....p3..+Z<.;o.k.EQ..8.T.Y..q..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 594 x 594, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):42311
                                                          Entropy (8bit):7.966376916593222
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:7C8829C911DFCB0F88B4C6F15527B796
                                                          SHA1:03847EA13D43895B5D21A2D5B34CF9B80FFC613B
                                                          SHA-256:B362ED3CD6DE171E10276AA1A472EFA80595C963972FF4208842872A00A0A0AA
                                                          SHA-512:0CB8B2CB8ECFA13704DBD369683602140F4B4CE33D77CC090A4CD8CD5192247101759344676621CF328523E66D5D55307E0922E65AF311C87991D078D433CAF2
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...R...R.......+s....tEXtSoftware.Adobe ImageReadyq.e<....IDATx....T..}..4..M.....x.D...1C'..q".D...hp^..gc2.....Z&..#.b...b.......0..o.'.I..d..tB..nD....yN...SU{...9{....*.....}y...y..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B,.........s..OM%.U...Y....l............!.B....8j)>..%.....U|.u........../.z...B(..!2BI.$!.f9*.t..D`....u..B!EH>.S.w.4.(....DB.....Z....EV.o.!.R.....t.i.7.%G..Y.X/x.7a'o.!.R..{E......xW...j]Q\uR\.B!E.I^45....4Q4...c.W.\..-!.B...O8.....xb<S.A.Ug....-!.B...M8.w%..a..-V.PH.B......4....LXu..B!EH....?.c......c.V..z.....)B.*.`m....bj.W..... .B..W.SSQ4....B...T.yt..B!E.c....3!........1`...)B(...#.<Z...."$e.U*..#.U.PH.Bj.'d.].?.Q<.......j)o.!.R...O.L...........z...N.S.B!EHT.....O.{"y.....,.EU.o.!.R.T.O-^.m....;B. .........)B..T.w8...R.....+...JE(...x.e.n.h}J......S...........S......y+W<....o.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 678 x 80, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):12581
                                                          Entropy (8bit):7.9541407940917965
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:7E473DB11518BDAE9F4EC0D99BDCC747
                                                          SHA1:E8ED9441BBE5DE7EF8DED4D9455C89FA14361F3A
                                                          SHA-256:E4ED8045A8C3727E423949A7F5FEF596E713AF5B5740E0CEA138FFFC3679D89B
                                                          SHA-512:89E2640EF809C19AAD3EA9104B299378DF2F8D010388AC6979C927852B2FDC92941634FFCF9AC46388CBAADE76328BE5D14E995DC76C6647BBE5F859F801DC35
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/O8rSy23Wr2Uz_aV8Jqep_UPpNXm__QxrGFgix5j1S6PKH3twKjlJAwXxlgECwXBQJcCJhZKeRzTgX5Jg40j56ORnDiPvG6VS6XhWQzZHNVwhHDYoofzadefCZMTmkawErVe12MKpupLCCu8N9lM=s2048
                                                          Preview:.PNG........IHDR.......P....../.... .IDATx..v.....$....>A.*...O`..rne..D..r...e..H.(i%?...GTA...4.R.y..[.4._...P._...;.st.H.b.X,..3...A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A.....O.y..)UT."C}.....P.`..h..'...u.G.^..;. .. ....wj.f.FQ).......H.........9.Z ~.....u.W..A..AX..7L.f.R.2.....].Z.>.B.7L.Q...j&....E..O....t........H...h....K.kB{..yj;.M.m.d.<.n.........8..".@...P..qu.........&.N3g.....G...:[m......k;.7.6.oLG..A}...1.X....v.... ......;...e...18.gD2p....3.|.i?.4..pH..#K...z.f#.*......lb..6....O..o'......".%.....et..c.%p....]"...xl..U.........p..h.s...T.*.#.z..uz....TL...`.... ...66b.n.....5...t.|.....b.p...`:..TT.f...A.R....Q...A..V.........(..w..p4-.6....4./;.J..Y....Y.}~^...G.@.7S.~...]....6.U...Z?......}`w.c.. ..p.X.aj....l..:.....=..N.5.Z:..fU.....].I......P..W..5..V....B.d.m..t..-5<[.`....*...%(U..z.gM(...t...(...vV;..n.6u.Z...V)|\...A.......p.i.-5....B[k<...zSq..ow{'?.&=z.F.........V.b.-...u.<O)9....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 42416, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):42416
                                                          Entropy (8bit):7.992222669717842
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:8A43806582AB1ECE770DFE21009100A3
                                                          SHA1:3852FD066C2A40D231616DEE1D2A0C2ADF74EEA5
                                                          SHA-256:5C0243AEABBF9C2F5353F0F043CDFE582305CE9232DAFAE04789F72AD8B8A2FB
                                                          SHA-512:F2AD6778E69C1FA3A0D17321AD1563B0CD88C7FC25AEDE18625427B1227DD29E9D6EE015F16650A9B9795DDC676D1B1B0E0E434C40E73782009CEECB11822E20
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/playfairdisplay/v36/nuFvD-vYSZviVYUb_rj3ij__anPXJzDwcbmjWBN2PKdFvUDV.woff2
                                                          Preview:wOF2...............,...M..........................\......,.`?STATH..t.....`.....j..6.$..P. ..x..U..[...Sd-~.B..}.Q.!@[3.|.s....C.]....b...q...."...........&....In6.=......Wk.V....M.F.%..MIMn. ...jG.\.3...pw.!G...R....p$..4a6yCU..<.!.....$.m....$.Hm..f.....2#F{........<..p...L#.{:...|.-........~..[..K.pb+.:i;.I......../2.u...FQ.JT.a...)3.y.[..@.......mq4.q6?L.....?..{./....m.........d...J..4.........U.5......K.t.mc.Q....6.._lm...c7.3..;...5...%.......}.@.....}.';qE.......*..O#{..K.....X..L{}-#F.z.}..EP@.....!W.;.bI.....^.e@....du.<.B=....j.LaR...?..t3<o....;w..r8gf%k....:RZ$e.DC......p..X....2g.....6.z,...../...`..X0jd) F..g$*.g......5.\z.}.'Dp.93{.K.........C...<...o..y.Kj....g.g.a..B.,.d*".!Uk..;\+..........+..:pD......8..I...?...}.3..p ....a.u2..6..H!.A.V..".;..=^.?.o.y.j...2.+}.0.........o.C..;.<.T*Z /..@.....XX4..~2......T........K.'L'..\.UZ....Q.Q9.f6........>...5...NLB.N.J..6.z&&3...)..7|.G.e.....p6..`..&.^......J.g..ue..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 41584, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):41584
                                                          Entropy (8bit):7.995215789973138
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:71151932FDCC1AC7E09BF80A592DDA78
                                                          SHA1:7049019D7FA6D570CA9B57525224313656B36E8D
                                                          SHA-256:68C3F849762D80F759A7702F52B6F9C432173951D7D5E830C98CEDFDEBA5E53E
                                                          SHA-512:B438132A3327189B36CDF6675E52A4E319735A180AFA9B44261F3E1C36F5EDC86F4F8EDC873CAD4520FF639D5A2A617C84155F535516249D334BC02BF8815DA5
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/robotomono/v23/L0xoDF4xlVMF-BfR8bXMIjhOsXG-q2oeuFoqFrmAB-W4.woff2
                                                          Preview:wOF2.......p......RL.............................4.`?STAT@..P........w..r..6.$..r. ........[J.qF..</(..RU...>.`.9.[%.N9....#.<H.;.Y.....".....x.GQ.3...p.Tx...r.Zs.j5.0...r..f..i.]O.xZ..|...&;......j.8.i..&.......]...G...u....F.......]cs.x..a...r7...Udw+.+;P.R..Jh....U...puXL...>A...E........w..l.r.:m...T.VA...o....i*.........Y./....H<@.(..0.Rp.....9FT{.}...]..[]....E.."...Tjr^..o..>...H....e H.mcD.u3V}K.......u...........[.D.F......-..v..v.d...1`....6*"....F...>VR.......:<.....2.m.16.{.....uw\:..rD:Q.3..k.K%.......h....F..N}w.h..db:R....{y...."...#.N..i.34...<..n.O.`$..$..x/..x...........;...:!v.#.c..`..M..w.1!U"].ce......J...b.....u,g.(.|+......%.}++...S...>.x.......o.+..L..>~{w...;..i.2.H..M....!K.#F.a.`..1[.-$>..9..y.:1..T.s/....u...V.C..`)..r....B....)"v...d0g+4....I.D.Ii.tw.ar.W.R5mO.......q0.Ys=>.A.U]...>.E.4U;n.....~.rx.....U9..v`.9./._...].$E..B..W....K...p)..)!...u.~...^.....I......N..o..Q......v....x.D..i.i........#.......
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 500 x 529, 8-bit/color RGB, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):329829
                                                          Entropy (8bit):7.977549379513185
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:B2812EE0C86372313F388B01ECB19034
                                                          SHA1:E84909F1C48B97990114E681AFFBEC76E050F247
                                                          SHA-256:FAF50747EF1079C2B1ACC5C9655A6738C40751C0C8AEE8EA5803168802051F2B
                                                          SHA-512:3E7E9994EBFB47434B059F93B66FEBAE2F1C58439FF87988F99E5C83E5D67F4DCEBF88950E3E56A5D0C9DEFB6E0C77B91DEFDC647DC1D4F7415636B176918471
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR.............3..q.. .IDATx...-.q'...U...w..."-6)R.(J.=.0..1...@.....@......g...{Fci<.!..ER..[K"..$.....SU...Q...Uy.=...q.Cu.<UY.........Y......{OD.(""..bH.s....^....HD.?"2g..F.....9g.....;.@......C.......\...u]3... .......=.z...}f.d.J.u..@D}..........6+".Df.!.... e.X.K...O...6.'GE1hw.`P..DD....g.............<......aF.s.n..V"oI7...rZI.T93.(...??..,?3.4M.S.....\}#.$..O..+O..M...N.rP...o....5Y...(.|A.....-...._{K.B..p.ve..'-OD..x|U..Pv....{.E.....X.VN.F.......L..a.....iC..P^Z.....sW-ro7..N.}.r,...6....|..P.....{..t..J.^2...I.bL...??..&.H...[......G.;.k?qU..P..sU.....}..ZW...B...&.yM..&.7.7...A:l..)a[S.MK..[..7..7{~#yC......]F>...>1M.O..b......&.D4...B.(...../^]O....3./.L....f...Q....z.....h..TUED..EQDs"......\^#C....J...9g1.g......O.o..".Z...8}......Js...[...I...~..?$.&......%.7&.m...5.i[.4i@.)2.+EU].f...)k[.RX.LFD5. bY....b.g.i..)....'.j...j........H .U.....l.W.1....\....!..Vs..O.zp_..s......F....4..y..&$L.....L.d...+..8.:HN
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 41220, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):41220
                                                          Entropy (8bit):7.99561943989194
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:C8D3E0F677AC007C9FADBA09A1C4C7BC
                                                          SHA1:83389D80FDF1BEE58E69DB1F38968404EAC57846
                                                          SHA-256:A9ED2DC63202E8E1E06CC22EB23D39212A36034D90DBC76274EC7F85DEB1D3C2
                                                          SHA-512:849C7C1D32C22286CB4216D92E2FA55E65FC3CD621780153F3758190694C0FB74821533B6F043C081F9B9327E5B911978B8BF7A79E12C1823090A5BE43200DF6
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/robotomono/v23/L0xoDF4xlVMF-BfR8bXMIjhOsXG-q2oeuFoqFrlnAOW4.woff2
                                                          Preview:wOF2..............Q..............................4.`?STATD..P.....t..'..r..6.$..r. ..r.....[..q.y.g...C..MV0..@w..{.5...q.b.<_...g'.2.z.n..4..{..D..)s48J.2U.LToD ...Q3e..~..3J.K&..6.J...J..X6.l.S..n.h...h..w.N...........2).x...T.^.....~........ .-..a....=..l{dK..).S...X.:....V.......k.?..z.!.>..20v....c......j..A..5...D....M(....v.w..3..:...:.:g.;sgE.M.#....6...E..@%%.OQ...R?.C.n......2&!.2....,B..5$.(2D..Q....vX..X.a..V......u..[..(EZ....(.D.{{..U.dM.`#%F.........Gic....z.O.....k.UJ.t..#...P*1A...?....yI.F....I.,..y`f..K.-Z... .....m0.%q....[Wz../.....k7..1..j....{.Py.....e..b..@...g.s?X3.H....y...I.A....y.H....x..a.]..B.(.&Ai@...19.D.4.a..ky.........F...4.N.Bw........... K. A.......6w...5........%DL#.o...>0...C~|.L....v.B!... p}....n.p....!..;...^.$F..3!9".....Ak....~f."8%@f-u.Op..T..[..r.{...B.H.".(....|.P./V....v...}T..r+.p....x.....r....?...;fO@.........T....r.$.....w..........|.%..?...?S..*..@.5.k..h..4.|.o..$......4@V7)..:@........>..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 100756, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):100756
                                                          Entropy (8bit):7.997403019876083
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:4498A1A925FD2D5630BA89B78739E194
                                                          SHA1:C757EDCF6538B1F0968F69A7618C564DCAF7150A
                                                          SHA-256:54EFCB5570863B2329C2C677749C85C7ED337F5C16BF38CAEA17807196150293
                                                          SHA-512:3510CF6C3ED3786716329466F5575F63563B6C0DFEC2F78E3CA8C881F6C17EC066AC21EDDA970ACB377E610F1A5C937D9CBBE38DC690A30F12FEF49EDD93189D
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/caveat/v18/WnznHAc5bAfYB2QRah7pcpNvOx-pjfJ9SIc.woff2
                                                          Preview:wOF2..................0..........................<...8..2.`?STAT...P.....D..).....6.$.... ..~.....[..r...GE3n...g.T....&..^Z........Q'..#.Q...u.....+...U6L..$!P.co......4w...rIQs.'.nXX9....@...N.W.....X...Z6SI.(.........I...zC.H.U.[.M."............\.....w.N....Q.w...L-zGg%..S.....Bcwq!].z.H..V..T........w...7...jE1.:.zR.U-.....f.e.'._9.y".$"#.(...M...=....[t.X..Rv..1.>..g.o.P.?..q ....4RsP..I..?........].Oq..k .q...PJ.ii..}?.W.r.BA.Y_.M..........$,.Nd.:.'..r..(.q:/i.e..C.......:...kq.....8.}.8.S53..=&6...+..Y.YY.......o.>....s..x"5X......z...'h.D8<N .E....s....v...hh+........RE..5....D^.....i.i\.f....*......~.xJs....n......Gl......%..X.L.VW.1.A*.........Us...xp.G.^4.J.... ......#b..=uF..\Z.F....[x".y{....g..>..Z1....*`....;<.?.~'.ui.q.z.0...Nz...9.l....h...Qa....|........R.RjZ7..2h...g.T..Z.U./.....nCj/._..Z...... 1. ...H...&%......es!tbf..\.....h.k.|......=...1...,.sxI....dcW./k...o....._...{k.N.....:.`.*?......`..T.K..k.._.. ...D.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 2048 x 1536, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):1454282
                                                          Entropy (8bit):7.974962549454331
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:02A48B15E3498B05537DA2AE5AA6E1D0
                                                          SHA1:8CF8580AF4024956138084070BA4F60BFABC9F58
                                                          SHA-256:AD403F78B5DDBBE24ACAB96ECB3F5717249B03A69BAC402323DBE359DCFC0CF7
                                                          SHA-512:2929ADD3AFE1F3EF973BD6187CAF27CE3C17D8CDA43ED7737F92D53811A70EE95F94C4C1580BB5FAF34C382E2A19EF69E8E7117542E391151325DC8358FCBEDC
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR..............m....sRGB....... .IDATx^..|.....#+q.1..V..x..[.....T.?..K.^...KK.z..(n....$.w.......K.m....<"3.........9.i.&.1.&.....`.L..0.&.....`.L..0.&.....`.L..0.&.....`..-..pCb..a.~<q&.....`.L..0.&.....`.L..0.&.....`.L..0.&.....`......D`.L..0.&.....`.L..0.&.....`.L..0.&.....`.L..0.&p..`.....|.L..0.&.....`.L..0.&.....`.L..0.&.....`.L..0.&........`.L..0.&.....`.L..0.&.....`.L..0.&.....`.L..0.#......E.C`.L..0.&.....`.L..0.&.....`.L..0.&.....`.L..0.&...>....`.L..0.&.....`.L..0.&.....`.L..0.&.....`.L.......p.,"...`.L..0.&.....`.L..0.&.....`.L..0.&.....`.L..0.#..`.&...$.h.o..&....<..2..*]G...F3P..p..4....o.~.....v....e..YF...*..e..T..2l2.H...=x.2.......`.L..0.&.....`.L..0.&.....`.L..0.&.....`.L..0.&..q....5C..L.Y.<4.d.0.T.:.<:.*j.G^..*)CfQ......t..`J2$R... I.....!.~....H.......0....`.`YE.]B.. ........C.. .....S..eH4...e.$...0.&.....`.L..0.&.....`.L..0.&.....`.L..0.&...@c..8....A...L.....A.........aQQ.6..#......]Q../..x..%!.K....}+.....~g...H}o..o.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 49476, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):49476
                                                          Entropy (8bit):7.995457846901802
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:36B950C243DBA3819957F254A5A22FFE
                                                          SHA1:8A54A9B0C043799AB530A6326DF7491FFC1031B4
                                                          SHA-256:1FE1C3144A1B4DD66F8B6E2754B9C4059A6C3EED4C65B6367F25B8C11F6ED588
                                                          SHA-512:6A236C381F53B915513AF03593FD165BD8AC4EA2F402A9223E455909F8C2C24CAB50A8D7B753142CA79E2FA4C602DBCB947F861A0B6CF949E9CB1D775CF3361F
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLDz8V14.woff2
                                                          Preview:wOF2.......D......e$.............................@..:..$.`..R...L..).....6.$.... ..B..H[.....n..(.....N?..wP..gC..f..FW.|`l...`\.X......Ie.M...P.....A...i).....2..y.3eCG.c}.X[w..}w4..........,.1'$t.W.Y..RZ...=...Fy).g...>.A....../.y....`..f.]....67..'M.9]...'..p.e..A..v.T....`.!|[.......8..A?...,M...zS...Wk!{.?....dx..(.$.,...C....5.-%.......G.._*..=.u.m...!&.G..E...'.?.......X.@D.&."*.2H..5........c..F..h.(.t.E.8"%[.DD.#1:.RJZ$........<....n#g{vfv.w6f.n.j/.&R.H.........(.7Q......[..7o..{.i....C"..6.ZM1...<..I.......w0.b....XV..,.L....!m./.........'..@9.A. h.....<?...,..H.p...v....7Fn...#j..1QAJ.".f..........;..'.X...)/...:...2.v..v.]..8.K...SjP..].z.ua...'N..$.....k...}.".V!4..Z....Qx;..D..J..o..A.v.x.F.V.b..nj...:...V.e.5U....a).9....'....Wg...d..+...r%.bPv.....A?f?....)/N.E.!..R!.ow........c..CN.I.F.8..{...=........e{.....!...3_.W5@p.}>..hi.....1.....h(..(..(.v.UI..g.mb<".....K....v...y...i....0.F.s....@......e.......(..o....... v_...q.$.4
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 500 x 366, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):18255
                                                          Entropy (8bit):7.885812088420621
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:5890319CBB845E583C26D33E6F27139F
                                                          SHA1:33F1A8C47851AEAC7C49869676A80D1215A9AC0F
                                                          SHA-256:CB9019AA2276ECA99CA679CC738FEFB4063FAE03973A2407721AE5390EB4B67A
                                                          SHA-512:614B784DF0469F79BC99E44AA98D9551BFB810794578D12027B12958F6E99E6D2D9A0380EBA25F23BECE68DC8421ADD9E706D5C54A5C56357194CA505A8B58BB
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/oCQk2hfv9J1l0Jina21viwLbc8LV6wq5pUXqooTZ7LWNxd3ULSyhf6QAhwF8eiHAK3GPLfzMfkc8jBVM8Iup7eWxQ16a4Z0Xi3jWqopE5Q4bIFXcQ0rlkKPeiLijaM5k8ZA-6ojniPqGawunSB4=s2048
                                                          Preview:.PNG........IHDR.......n.....w+.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.................tIME..........]..F,IDATx...{.dW}'..9...WW..j.F`..,........0.....y..xm.....76..XV.....agvf`.."..,..4;`.2..HF..K..twuwUWuf..9g....y.....Y...ODFf....%.7..)p............a....L.g.4.4.s........!.U......'..c..%?......72..N..-r.k...^.p..g.x........&".,].g...q......../..D.[....%.b.t..Y.C^......^....q.}_L.h.....*....6.......Vr.{.n..$]........&.7 ...........DD....l`c...H.......d.1.$./.&.I.8W.. o.x5.......s.4.NDD.7.......O.T...._...t.Ob....j.o......{..z.=...F#.Lo..Lo.....#....Au..3...I..b.....H.....M.W....h|\......._...@......S.....n.........;$..$....DDTT.....5..v..j~..:.w: ]..A.'..... w....'".~\`..........~..s....E..;.......x/..........U..O......I..v....W.?..Al.....7..;..`..9...6+.1...H.V...G..c}.|....s..;....x;.."...&.....F....0......G..!....++.WR5.j..}.........4.,b.y...DD4j..F...f..$....V..P/.F.c;n......L..B.....f."".t
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 26988, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):26988
                                                          Entropy (8bit):7.99160161071209
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:2A2FD49A7386029C0C97A28D3F43004B
                                                          SHA1:5530C6F441B5669FD451B03706B75E0A29F2C153
                                                          SHA-256:F74AAD5A547641598812109E1AC979A24579E5BE1FB7C9419D5730E04FEA5BEE
                                                          SHA-512:AAA0EC42986FCF0800A6B2E2D4DDE98FDA5F70833EEF6380F13432FBF3A9C471AF120018DB43911021FB87DB2A83862FC8C3ACF1CCE08C5E5854A0D5D04CC6F1
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVewo.woff2
                                                          Preview:wOF2......il.......\..i.............................p.`..t....e........v.."..6.$..2. ...../.K[..Q.i..v`.A..2.a..I!.=(:...P.XW\...&.2.....J7...Mq......R8..KKe..Q.<."_oa...[;V......33.C4D.....\^u...=a.l.yvPv.&)...V.(.....w+F..>a..B...........r...U...G..!..[..L.\....im../yx~.P..?0.L#v.*m..w..jP.Nz[kd..#xdT....*.*....B._.x.07'.H..U.c#6.W..Fm0....$J.$.P......j.3n.....K.N...H...N....../.\U?..V7.5...N......K..^...g2...%.......=..O.p..k;..'xB...........6T.XF!O......L.z.O.9.R..z...Z...c.......R. C.......A#..E..q.....`... ..s.$.8..@.&eY..e.R.}..>..O.<.............].#gr.D.B......E..-.........W....<T...U.L.r..{...G...E;.".N...._...j.$R.I.....)..-.[.^.I.....D...W..r..P.\T."....:......0..........U..Q.....?1../.d+..r4....v.Y.....se........,..j?.U....d@e.6......7..xPn...iM.M~/......I........4W..#.S..{.....9....&.z.*..B.8V.Z.i......[.E.H....m..7.y.....v..~...V.R.K.o.<..H.F#y-....xs,.v$/.Z..?.]..' i..O.C...V..KY2.M....e.y..7K........=.&....B.:..X6k....p.....gj
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 542 x 360, 8-bit/color RGB, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):235059
                                                          Entropy (8bit):7.99738533017083
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:ACAA30AA963852CA36F65BA55B34B95D
                                                          SHA1:83AE59697DA56882E1E9BB7D0B61402F6637966C
                                                          SHA-256:63B4239C0D03A4ACB17B7378373E60264784128BFEC31E62541184745EFCEC0F
                                                          SHA-512:D739CD940366D4FDC45AAAC29E32CB8979CB238668BC1A17BBDE129253E1615C53B21A4D3C8ED9F17641D234BA4C5EB79A0E5692E3CC3C0B91E27599F2AB1D64
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/T66oW-z8iUapPzBtGlNPZXPBcuQrYR0w5A2V2U9njAop3Yz-TEXoYSrKToRj449BtrVpq_BerhecSQzTbb7epy174hVj69D8b_iBraJRw0xMbCtW93vrbFNAZddS-YiQSx0nan0sKfVBQHTqE4s=s2048
                                                          Preview:.PNG........IHDR.......h......2e\...miCCPICC Profile..H..W.XS...[......H..."5...Z...FH..%..b/.....Q..*.b[..cW.....*.....7!.]....{..9.rgr..@..W".C.....H...c......... ...O&a..E.(......Q.:)..9._E./...@.A....!>....'...@T.-..H.x..R. ......5.....l...._.@...J......B^6......./...9.b....X.....I.\.....@......8...9...f.ae^...,.I......o.......*..'(.5..;)R...w.3cb........;.(E(.OV..<.....C....GBl.q.8/&J.....r ....**.$Al..".,$Qe.I:)A..m..Y*.9.t.....yn2K..F(..1."aR*.....E)1.k@.,.M.T....c.m...E.V.'..aAJ~.0K..../...m..81*..@.....v......]..Y.<....\....e..s.89Q..AR...\.S$yq*{.B....[@..+LT..S...T..Y...$e.xQ.7"N....D.6... .#.L.9@......)gB..HA6..'.fpE....^.A...".........B..2.U^.@..l...\...|....o..*....jD.......C1.....o...D.4.A...AKb.1..N.%..F.?.G.k ..8.....=.)....p..A.=Q4O.C....j..}-p.....~..2....p......={@-[...*......wOCeGv!..a.@..+5.4<.X....>.X3.......?.....=.GKl...;....c..F...aMX+vD..v...5.-a .\.#..?....2.:...........cO.L.......|;...1.y........F...6~....~......c
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 30312, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):30312
                                                          Entropy (8bit):7.989958311199988
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:06A1D15D21DA4400E4B355F1D3A1CFD6
                                                          SHA1:F800A5486845508445CF6C6A8BCCE4C5FB48F8AD
                                                          SHA-256:5AE8715C0A506D3AFED94B93B582632D2842D246A6494DBC646ED110E49BB53A
                                                          SHA-512:4B794FCBF35B484753969D418FE38E15EFD2CA6095709BE787F0B56752C431430BE78888BF6A47FFA373517A0957B669CD7482B9DFE18E4CC67C0A0F6D990F62
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/permanentmarker/v16/Fh4uPib9Iyv2ucM6pGQMWimMp004Ha8.woff2
                                                          Preview:wOF2......vh..........v..........................`..@....a...<..*..N..6.$.....:. ............D;...fP.....P..H.....|V.IJ......vz.1..P.....6w.<<Pz..53....)...%Q..A%1......&4.N-F..nl3..N..];r.@.o.Iu.p.,.+kC..hg.M.zh.m7.O../..o...k.g.....U_.C..S.E.#~...z..N..".y...m.E....6.\....F....6Q6%FAk.`.b4.F>(F../.T...v.B.`.;S,hA)......o.3.$.4.j..P-..x........j.X..j...wi.+a...&N=.o(......B.O....?T.@8..x....U..zD...s.......s....b..vi..3.P........v.e......O.....W>...M.B.).].U.s]...J...W....,.)..H.Ym)e..f.aGc8..G.lh>.....;..=.fi....QwBB.....[...~).0+.e.. .&...#.Rj.oS..].V#..C].....^..P......5 ..J........9\8@p..ul.4...'...j7.[..r.{..c.d.Vxb2..s...-.r.P...|.....B..Refy..Vkl......P.wh.@...v.j....].5+@..L5.....3p.r....Z..s....K.......t p.....+....#u..B.r.D9.t..r.wM.LE.v..e..E.....W......u_.LS....jhDwi...p.Zi.H.P..1Q.G*.Rp.....u:..r...u..l......L....i..6.!.}.F....{*...2.'..N.]4...`.C....~...5..n'...V./..%C. AJ...\../.@..k.......`..r.k.s.4.^..;..2.S....$8...y.Y.Pp..JB...J
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text
                                                          Category:downloaded
                                                          Size (bytes):62
                                                          Entropy (8bit):4.815015818724121
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:30B8B277A7A1AC58A7EC3C2A57768D4D
                                                          SHA1:3FF5F66B7B552CD065AF07D0FFAA1217957D6FEC
                                                          SHA-256:D569145301ED92D20955E6E181ED67F0DDD3C7280E66D164A792BD682A51AF71
                                                          SHA-512:A1CAFC51623ACD8FC5B317C4AC8EB6D38B2EF19C013882875ABDC64959354F4114E91E09E079AF6E560BF6C7C34C0792F7654AD3023F3C7E94BBF2B18348A786
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.q86ihocu0HA.O/m=config/exm=card,gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo9gC2cqySYcBh8kT9LMyuiwdwIYGQ/cb=gapi.loaded_2"
                                                          Preview:gapi.loaded_2(function(_){var window=this;.});.// Google Inc..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1542, components 3
                                                          Category:dropped
                                                          Size (bytes):692765
                                                          Entropy (8bit):7.981417517448117
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:771E19BF6BFF910230DD4FCAC959201B
                                                          SHA1:FE7F314213F1162851E55C2B3FFB1DE8B3CC9564
                                                          SHA-256:FAFF56EB8846F04730356AAA77A59544FA387F85C00F794C888D1EAEA3736EAD
                                                          SHA-512:C7DD01946B9A3521CC3E585594D47EF5BB819B838AAC6B57CDF73A7049B7A9A82A4A545DE475C0655FC5B54B66BC28542D410D0819C3E40223CC118B378BF49A
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................`........................!..1A."Qa.q..2...#B...3Rbr..$....4CS...%cs....&5D.Td...6t.'E.7..Ue...................................7........................!1A.2Q."a.3q#B....$...R...4C.............?...t.-<..x..2.u...".).H.p.%$..'=..UWV3C...Fva.5..U...Gpj.1.Xn.c.R...Z..}..t.!.S..Ue....[@.?.#..1......>b....p)@.m...Y.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 54324, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):54324
                                                          Entropy (8bit):7.996620562327189
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:D776DFF67B276751D9FD003633687662
                                                          SHA1:C33022ABBF684C1A59263AABA2EC52AC40BF7951
                                                          SHA-256:C33E230ED8AA87EB62C341B5CD33E65B59C9E65231B2DE468B68E95E4EDA1CD9
                                                          SHA-512:8ADE84268BD03273839F1D7D75C6F6F9D14A7FBFEC05FD6AB6595DDF1664BF099DBB2E098FAFDD9D9CDCBC79CA0FDE6AC68EB079F0D45DB25932292357D3AAE7
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu52xK.woff2
                                                          Preview:wOF2.......4.......D..............................j...j..j.`....R..<.....d.....Z...x.6.$..0. .... ..D[........E....&.8u...z(.....j.......{.p. ..........[2..IGr.lc.!.....BD..#%....;$!qQ.Mr_I.<.P..7N*...s.C>.5.Q(...D..*.D.*....Y.^..e.G..7.6../h.+bV.M"b.#J...{...x.89....g.yM.."oCM*I...}J2.,N..6P.R..-....^.c~S!.9.:....P..$w.y.>.=U4....v.2u.T@.A.>.+..L.(.|..^..vi-@;9..U.\..4w|CU..j8K.zVf;#Q%.,?......KS.R.]..jBd2.G.%k..|!.D.B.?.Z.u!.=.[.....).`Y*Y.N......!#0.f4..o9Q.^ .o.0i...R..5....|.&i..nY.v..O...+d..u......%....(&...wo...Wt..d.#......f.o.r.PI..$.$....).E."k.kM]z.....P%..+N<.KA....j"J..,).@bnx~n....d..6:.$*.%...P@JDAEQ.k*C.P....".:...p./.^.6.tM..A)..@U......j,E.u"...G...h.#..J..u...Y.Fo..+\E...N2\.8..NF.z...2...0.<.}.Q.w..H.0...6{...f..IY.`...QXKu.M9.c............0.y.....C.y.Mv....;`.Z.+L...ql....p[. j.......6~V.4...9&C.......Tp.....nT...;+.Lmh].ZK.wM#...'.+.....@2.m7.p....$yd*...5...-d....F.....f-.l...A9...W..?..}..0[&..*.....].K |g.U1i{=y*..B.1Y......
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 2048 x 1280, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):912009
                                                          Entropy (8bit):7.9678925739027635
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:89E78F490F7E130F34A94424ACEAA0BB
                                                          SHA1:46CF9AFF1C245AD528C4F416808B895EB09F18F6
                                                          SHA-256:E4D58D7273588D05F0AFFB2E48B362FD8A80C4ABB7F6D643B0F21362A41BA272
                                                          SHA-512:4174FFD761216019E05AB04E86E9F66D5787940930CF78B5091AD98BAB7B2C7FB72A0D29090155D53FEAD095E7C5E64A4CDE78F6991BFB875F0DE8932D632C9E
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/Sc-yAl6Qia_sz4tOnLl1_u5E_vr-obVKIvXAYft0Qgf5eiQvqRjiKNE-6smowUc8PgEoE2sqmJ81Q8bn7k8AW9EoKq9KKAY_daiCcRW_6h8A10WbTKnRcjptHHtfTWWTkZZpS7pOaY0pI6BIvHQ=s2048
                                                          Preview:.PNG........IHDR..............p......sRGB....... .IDATx^.].xTE.~...NB ..{. E...;]l....}.@....Q.DE....RTD@zo......l..s7..i{.f.Y......{.wf..y.9B..x+.0...#..0...#..0...#..0...#..0...#..0...#..0...#..0...5.....k.....#..0...#..0...#..0...#..0...#..0...#..0...#..0.......x 0...#..0...#..0...#..0...#..0...#..0...#..0...#..0....L...:.E`...F..`...F..`...F..`...F..`...F..`...F..`...F..`....c..`...F..`...F..`...F..`...F..`...F..`...F..`...F.....`..u.,.#..0...#..0...#..0...#..0...#..0...#..0...#..0...#.......#..0...#..0...#..0...#..0...#..0...#..0...#..0...u......Nd...F..`...F..`...F..`...F..`...F..`...F..`...F..`...&...`...F..`...F..`...F..`...F..`...F..`...F..`...F..`......p.t"...0...#..0...#..0...#..0...#..0...#..0...#..0...#..0....#..0...#..0...#..0...#..0...#..0...#..0...#..0...#p. .....Y.F..`...F..`.....?_.TJ(.....R),4......d2_KM.2...#..0...#..0...#..0...#..0..@-G....|.....#..0...#.....A........_.E.7 -=.V..V.. ....0...#..0...#..0...#..0...#..0..3.L...{.ec...F..`...F.C...h.....V./z.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (790)
                                                          Category:downloaded
                                                          Size (bytes):1466
                                                          Entropy (8bit):5.361088240501869
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:B06ED73F261A314F7BF787633976E421
                                                          SHA1:15E3AB6B54FDDEE2DA2B3129BD4F2AE06C6BCF9F
                                                          SHA-256:F15B66C49DACB859D1821890A2AE15119B341AFB5F0E6B21CE75C3701F872137
                                                          SHA-512:5B27696815F5F1B5BCF877FB18030E8345F5F08D2BEC1D60BC3632FE5625110478E19A3FBAE6C0CB6EB805BAA0970343A19067918346C373F31B941F9572EEF6
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:"https://contacts.google.com/_/scs/social-static/_/js/k=boq.SocialPeopleHovercardUi.en_US.0ACUFw7IVmU.es5.O/ck=boq.SocialPeopleHovercardUi.93m5kg4wIKo.L.B1.O/am=AAayAQ/d=1/exm=A7fCU,BVgquf,COQbmf,EEDORb,EFQ78c,GkRiKb,IZT63,JNoxi,KG2eXe,KUM7Z,L1AAkb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PrPYRd,QIhFr,RMhBfe,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,WO9ee,XVMNvd,Xg7Hl,Z5uLle,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,e5qFLc,fKUV3e,gychg,hKSk3e,hc6Ubd,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mdR7q,n73qwf,ovKuLd,pjICDe,pw70Gc,s39S4,w9hDv,wmnU7d,ws9Tlc,xQtZb,xUdipf,yDVVkb,zbML3c,zr1jrb/excm=_b,_tp,hovercardwidget/ed=1/wt=2/ujg=1/rs=AGLTcCPz4Zxd6ibw0ZWB28YK-SYB002HmQ/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=bm51tf"
                                                          Preview:"use strict";this.default_SocialPeopleHovercardUi=this.default_SocialPeopleHovercardUi||{};(function(_){var window=this;.try{._.y("bm51tf");.var mBa=!!(_.Pg[0]>>15&1);var oBa=function(a,b,c,d,e){this.O=a;this.U=b;this.T=c;this.ka=d;this.ha=e;this.H=0;this.N=nBa(this)},pBa=function(a){var b={};_.Aa(a.Ts(),function(e){b[e]=!0});var c=a.Ls(),d=a.Ns();return new oBa(a.Ms(),1E3*_.Gk(c,1),a.Fs(),1E3*_.Gk(d,1),b)},nBa=function(a){return Math.random()*Math.min(a.U*Math.pow(a.T,a.H),a.ka)},W5=function(a,b){return a.H>=a.O?!1:null!=b?!!a.ha[b]:!0};var X5=function(a){_.S.call(this,a.Ea);this.O=a.service.su;this.T=a.service.metadata;a=a.service.iJ;this.N=a.fetch.bind(a)};_.H(X5,_.S);X5.Da=_.S.Da;X5.ua=function(){return{service:{su:_.kBa,metadata:_.S5,iJ:_.hV}}};X5.prototype.H=function(a,b){if(1!=this.T.getType(a.Hb()))return _.ao(a);var c=this.O.H;(c=c?pBa(c):null)&&W5(c)?(b=qBa(this,a,b,c),a=new _.$n(a,b,2)):a=_.ao(a);return a};.var qBa=function(a,b,c,d){return c.then(function(e){return e},functi
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 1200 x 1006, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):411722
                                                          Entropy (8bit):7.995564681542505
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:C573AA53BEC61CC77EF2DF9D4DA0A8DF
                                                          SHA1:3627200399113FD19BD959ABCEB4A4A0DF4B7461
                                                          SHA-256:D6BC9E60D8F03D39FF1ED4872D198BCA82FC2EE0012B70C76EB9F5D912D84E01
                                                          SHA-512:FCC1D199CD941169E2B61854176D5FABCD15AEC54321A8B4D20F133CD23F94B1643926F4F85B161EB6EEB862A9F0ECFA4C39375F6466AF3A983ACDAF5AE4BE68
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR................... .IDATx...i.$g~....<.U....0.,.],....%..%E...!.b..Qr.."l..;..........E3.".{.o,.8...W.LO.wu]..<~..U.==..b.......:.....*.....Y.....;0.d}e..........A1.o...........c.G.N"""""""""=#...............G.J"""""""""]c.1..G.""""""""""w..KDDDDDDDD...,.........h..DDDDDDDDd.).............KDDDDDDDD...,.........h..DDDDDDDDd.).............KDDDDDDDD...,.........h..DDDDDDDDd.).............KDDDDDDDD...,.........h..DDDDDDDDd.).............KDDDDDDDD...,.........h..DDDDDDDDd.).............KDDDDDDDD...,.........h..DDDDDDDDd.).............KDDDDDDDD...,.........h..DDDDDDDDd.).............KDDDDDDDD...,.........h..DDDDDDDDd.).............KDDDDDDDD...,.........h..DDDDDDDDd.).............KDDDDDDDD.Z..W@v.k.............G......KDDDDDDDD...,.........h..DDDDDDDDd.).............KDDDDDDDD...,.........h..DDDDDDDDd.).............KDDDDDDDD...,.........h..DDDDDDDDd.).......B..G..""""...,....]*..3.j.p.....,....y.G..""""r...1...C ...0.B.,c.^S....{..,......[QU|/.)g...b....._?{..+k....DD
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 400 x 200, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):17883
                                                          Entropy (8bit):7.929487598724429
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:634442926273DE596990E2135D430845
                                                          SHA1:888BE28B3C5BF317578DBF7F91AB5C33E90ED6A4
                                                          SHA-256:831AE82C211B6D1B1C19A0BCC5906FD3F315A7445B1D1D5FAE5431BC46DFC9F8
                                                          SHA-512:5A611F28A74D97A083DAA96D592FEF04933DC21BB7C1936CA2B3804D2A090F35750058E8EF315D5A876AAAE4D4FB1E20833CF9A32AD95921254B3E9615AC2022
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/dEN2n6epTgojuqJRxzk3dg0FIMQEnhNqyrpCMZoRugx9kXEK-EwJssGiuPQxtEdQmjRVVc5oNqaY2ryRwx8bgOU5iI1CA-caOrXd0ybyij1KI0kPq7ZtWreo4iQScwn2_Z8DMX9i_LsW1sNbnl8=s2048
                                                          Preview:.PNG........IHDR................... .IDATx..}..%GYnE...u..+.^.&\.\PDE.....,..d. d....c\...d.1`d.`.%B..5d...IHHL.0B.".&H..H..I ........TwW/g....<.k.kyk..+...... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... .......h.Q..uJ.[.'.H..:p..[.67(.b:"....` u@....8W......{.N.....w...R.....u..}..y.....:".F.7v.%...A@..........99ZPN..|aA.I4.. .....Z..O....AM.....&! ..4.@z.'...A`c....Y.B =..o.. .1....,J!....7A@....t.*...S.B }P.?.. .I.L.....)P!.>...A@..$..@z...HO.. .l..B =.R..'p.M...6..!..E...r..wU..KM.......6..\e9Ci....9JgoS...J....y.....L.....m~BM.....7A@.X...@z....d..(.=C9........nQS..V_.4;VM....{...q.&......4.;.D.S(.N {.....V..A[.\.b.....R.\..y...J...w..d...y...........)..A..12C.S.. .B....,.u%.]..6..w....c...jb~]M..i;....IH.p..W...J..p.Y.?.....R.IM...4{XR.+.h......2.<w.7.7-.G(.o1
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 84892, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):84892
                                                          Entropy (8bit):7.997781229266095
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:0F0BE34D30705D3F21ECCBBFBFCBE983
                                                          SHA1:96A0C04F6610AE014FC1179641861C1A96DD6DD0
                                                          SHA-256:E05FD4C39D2671D0FEBCF551364287A41D4889CA4692817722459FF34940AC81
                                                          SHA-512:45B00B7B0962DCB3BE109981A9D41682E36767F9A2056F6751B639B96F97824D59867B7700F61C68BABCF35FC1C4E3719E361B25339C10346CCB12694E1492C9
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/pacifico/v22/FwZY7-Qmy14u9lezJ96F.woff2
                                                          Preview:wOF2......K........x..K5..........................&...F..(.`..............@..6.. ..6.$..z. ..r.....K[.w.....>..f...G./...=[..l.Awl.e.....m[......p.`.MoL.........d"...Iv.IZ....._ac.6Ls...BWn.Rr&.4.y..]L...i..Ri.$5.>.......W...&./WtpW.I..$!...5.....#.k8.n..e....3...s].f.+.q.~.h..C...rZ..3B...._..d..W..5m.Y..%......H.z.)'M9O.U...yz:.m+-...>....N.:..2...[..nU...<G_z.;;......E.d...J....L1...{.....7..;{....I.K..s...x.JHF..Z@u.l......W.&..dp....#..>/..q&r!..0.0J/.........%.....j...k..].5...QM.O..t...A...m.69p.{..kr........w.v|j...Cf...c\7...DZ.aL...l. .........{_o.6.cA.D.....a...3jb S..#....G.?C.'F7.. .....g........D.K...8...Z.J9D...T.ynU.............i.%Q.....H.1s........=.... *F.T..(........5`."o...0X%.l#6rD..../v.Qo....~....~.!.m..y......g...!. ....pU..t..g..r..t.#1.0D...6...!.z.W6.N..P.$/..9..6.Q......7g....8.#...y.E8..#....?L-.80.B{..O...t..,..[[.E...6Y..T....$[.g...+.KX.. !4.xj.^..e.2+.:*W.wV'.T/Z8..MJ...)M...............>.M.-.|.k{
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1536, components 3
                                                          Category:dropped
                                                          Size (bytes):349115
                                                          Entropy (8bit):7.983040879130214
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:BAFC03314FCC6400454FEC62622C9BDF
                                                          SHA1:4662A8758D76FD41AA93322327901D6C76BAEB93
                                                          SHA-256:CF7AED50AFD2E0022C6AE83D5ED03963FC7E7796A82D660A00AA5C07BA7367D8
                                                          SHA-512:AF5DFE2E98B180AFAD5046DD765C01F19F10053386DAC78C13298DBBB6F11F5CDCF2E80CADE7414DC024A48F857E61432B0AC9F77EA3836199FF21FE8F8F3AC2
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".........................................M........................!1.A.."Qaq..2..#B.....3R..$b.Cr..%4.S..5c.&Dd..Ts...................................;........................!1A.."Q2..aq#B..3R.....$4.....Cb.............?...r.. E.W ...".r.3.%]H..%....%\.9r.....J....\..\....(Oj`Oi.R..Fo.;_\'.ZLh=...a.%EX.SIM...'Ag?t....]...,cB3J..CaGwN..J......$e...m.D..{.JI.0... 4.i.$..............@....2.0.....r.\...7".........7&H2..R...pL(.L! ....\.......BJR.I..."RJY....."iHB....N.......\...$\..i....22.47.Y..k..!....Q...W..G|.P..O...#....}.Iq..)H.I.n$..1Ga..O.+.3a.t.U..1.....j.\b9.$.|".\t|.4.Z...Z7^j.q>.....k......4..{.W...W.Sq:.u.Ke#:h.G 'u9..,.&Xp.U.....D..X.C...).98..C.A6 ..).....=.y1..43%....E|.ob...|(.....m...N..|.`.I.....cJ$n..A.t....9.*..'a..2B...imZ...9...K&..+..`n........k.NU.d..Jd..*.Bi...S....J
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 384 x 384, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):6878
                                                          Entropy (8bit):7.444700218829276
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:89964F0F6AA22767249854EA42174A44
                                                          SHA1:E80A657A06D442288C91BE6573884A3CC2BD917A
                                                          SHA-256:70BA4F1412949EDB81949E671DC9C274AF8E4C446A878E9789A0AAD8D35AF98B
                                                          SHA-512:19FFF2ED15E3DE4981A27D06EEFECE015C69AC7441AC185BA703673D7303C90EC739EF984271E2C34CF8704EA1C04A324E783D6D9E32DBD884A1E9DF6F57F6B1
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR....................sRGB........xeXIfMM.*.................>...........F.(...........i.........N...............................................................O....pHYs..;...;.........IDATx...A.-.]....%..va!<.d!....W.....*.,j7......>,.B.P.......e@*.."....m.B.."H.I....q'.;...?wf..s>......9..{........F....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @........Y~..........8...N,...X>.......^t..X~......7o..q...T@.l.o.1.?.._....h.&..cy&..G-.......e..^...@...c.b,{.-.j......|5....x.....`...M.....x..b...F.z.+1..F..Q...t..Pz.*._L...!}=...m.p..>.!...<..X..0V.v...........5S.<.L`........Z..8..?M...3.siU.sP...'p..?...L.f.J....c.......(...........A...p(..K.W..{...........+g.......e...:...x.d....d.p...W....zs.[...&.....,.`...{7.Y...da..%....&.K #......l.. .....wHL.`7.......1J..#.>..m...in.5R@.....d.G&
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 2000 x 1124, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):990992
                                                          Entropy (8bit):7.989477176011095
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:CED2F366BB51CB34737658958E24F3C9
                                                          SHA1:883358EE5447C7A2D9029A2B7DAFCB7CD60CE5EC
                                                          SHA-256:65EAF5F91C22AECECAA71F9D354A6C85F124387593AF7DC0702044F92ECFB797
                                                          SHA-512:C4422CE4D28D451A37E0EAE2A82F3F1DC9B25E340FA73834AFA23505B417A3CDDE92E8581563FE42C981261F315139FEA3F76EE09CD1F8107A5485684DFC62EE
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/QnJATaCl8AkJnyV6rMe8iEzUZWgjsbrErGNIIM2-FvVgMkGLawXgwElcplYRSHHzSOYVBS2unD8t_WUPX0ZrqWoKN_gv5XmTqug4ON7TxFZR36lYiT2L7De9yjdEFopnr6XDHLUihomEcuATLac=s2048
                                                          Preview:.PNG........IHDR.......d.....*.......sRGB........xeXIfMM.*.................>...........F.(...........i.........N........................................................d.......M....pHYs.........g..R..@.IDATx.....<......Dw.<rx...7....p...v8*:..j_.$.d...!H...D.@f.G-............?. .... .... .... .... .....vS.W...s..v.........^.8a.._..r?..............?t..........._].U..l...........[.O.................~.{u_.N@~w.MR..pu.z..<.....r~qc......._...~$.G%+.......c.../n.}./.).....@....@....@....@....@....@....@..v..m.8..c... .... .... .... .... .... .... ...c.~..>..,. .... .... .... .... .... .... .......>...<..@....@....@....@....@....@....@..1.,..q&... .... .... .... .... .... .... ....,.O~.(....@....@....@....@....@....@....@`....c..... .... .... .... .... .... .... 0.... .C....@....@....@....@....@....@.....#....g. .... .... .... .... .... .... ....L.....'...@....@....@....@....@....@....@.......>.,. .... .... .... .... .... .... .......>...<..@....@....@....@....@...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=II*], baseline, precision 8, 1920x1280, components 3
                                                          Category:downloaded
                                                          Size (bytes):73535
                                                          Entropy (8bit):4.10603058468051
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:50E97F47972EF3BC792015763042C3A8
                                                          SHA1:416B0687E66EF95CF5BC9F4A2BF06850161228DF
                                                          SHA-256:7D277919A03A2657FA70A62D04801607E16793D164D45F7F22C697652187E0AD
                                                          SHA-512:5DD9278199F77A6AC5E3B9BEE9EF906842FEB6DD4E45A57529D32066E54FE70F191C9D2848F63BF92C266B2DF08B692CFCD85975835C53CCF99BF11C1175E9B2
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/rVLyaG10GTtuvW9LHP6RD7DQSepH4xrBnBJPIqORxs9trBMntZWLRi0ElezwoPUGkIdSVM5nxwYCXbs0oSBMRvaQxxxfUvVkmUYQvd0od1N1Yzy4-CEsIYR9L-7eX10v8iCdVtMvMGLQvc4TAok=s2048
                                                          Preview:.....$Exif..II*.............................Ducky.......F......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:D14374873F7E11E285F4B2E6004D4C75" xmpMM:InstanceID="xmp.iid:D14374863F7E11E285F4B2E6004D4C75" xmp:CreatorTool="Adobe Photoshop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="E0A74391B133645BC6E479AABAB73709" stRef:documentID="E0A74391B133645BC6E479AABAB73709"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...HPhotoshop 3.0.8BIM..........Z...%G........8BIM.%............x/4b4.Xw.....Adobe.d.............................................................
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):56963
                                                          Entropy (8bit):7.988182996674363
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:BB4504FFD202B04CAC4AA78626021647
                                                          SHA1:68C8B42EB98BB33EB714E3397FFEED72CB3F9640
                                                          SHA-256:0904B44F6B6244E8D8699B28604195AA0954D02B474FA64636BA2DA24AAA8637
                                                          SHA-512:81612B0549D53507D9E10CDC194A0336865979019229BB4068ABE47835D458FC45576EA4647AD6160F20B6248730CB041C10255A32E104CFE3AEEB224F710D16
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR.............<.q... .IDATx....{.G.........q.-Y.....(...3.s...@.`.I.....0.,9.8..0c[Nr.{...}."......?....F.]....:U..H...".7"..c.q4...K*..j%......#0..AY.......Ch..,....c....}4./..!yF...#8.NmG.7#...q.fDiM.,....v$UY...e.."..4..Y...i.S....-..Bz...Mnd6{.YvK?.Z.Q`...mK?JZ.P.6..y....Vd.Bq.0.;F.......Bk.C.u.E..(.N..:.m......>........:...>d..".u.).CH0..V.~{J....H.. ..C...kf=......6."..E...I..r.u.z..dT.d....U.M..1M9..*UyB.._J.N.W....W.....lS.lS.C.h...^.p(.HA.'<..X... T.R..'..D.by=..C.x.@.....&VVxa..8V.+Q*..GcEr.+].bc.4..ap(...].3.,.r.=.n. ..7..`3.!...B..:...A...+..J....B.eX.A).....XF.8.Wj.C.u...S.vN..........P.........6...Ad....2.......@.M.5{.......a.k.|-...J........):..K...........%.......,*...`..xr.5.....,..|......RDQ..a..&.'.'...X...*...&.r..d...i.Q......f...A#pT(..CA..>J.. ...4..(S6.r....Q.YF.U..Qi...>y.x..)...a.(....s.E..(..VF.2.\..A..TK...G.k..:..b'#@4....#.y..9.U..p......4.....a.,U,o.D...$..>x...t...Q..,*....M4O,`x......=./.......u
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 54788, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):54788
                                                          Entropy (8bit):7.99603689731632
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:B88BE91184DC701903340EC97CA812A6
                                                          SHA1:777F82F3FA00DD819D83D77F248A229C8208C876
                                                          SHA-256:A02D421122C5176DC7C5980EB3B9B7F720DD8C60813846B29598B074A350187D
                                                          SHA-512:E971D4BEC4482F25BCBCF42D6283E737D2558757083EB53B806065033FD855F48C69D7BB7500D65EC82E38F0F98649679D6694BD4BBF37A7A3133188FA7CE98E
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/raleway/v29/1Pt_g8zYS_SKggPNyCgSQamb1W0lwk4S4WjMPrE.woff2
                                                          Preview:wOF2.............................................^...j..j.`?STATD..B.. ...........I..6..6.$..h. ..>..y..,[a..e1.^z.O.o..SUu.1...A..?.F..0tT....=....K..G..N@.ro.........2Y.m.....$?.....(B..53...H.....V..*.Ih...D....3a.X.1.. .&.`..i.*=.4.k...z...s....F.#V..8Y .\4q..j.y\&}m.....2y9..F1.6...p.L.P...?..2.CU_.W.Q[Q3.9...aZAi7...G,.......M........s.R>E..d...G.*..i.WX..V.......U/.5xU.+..[.Aij,}Q..R-.S..u..._e#ZP...V".r.1;e..%y-....q.|....&.3.)..S...>.Zi....CD...A,6..^.j..!#..-...>.....s.{.^.y.X.aX....y....|...D.zW.XO....+.....M..~(TR.Q........AI3.....J..6..U.j.j..[...s|....o..Q...LV~.....F.\G...=.h8..8ODT.......C@&.'0"k.VG].....M.'.n.....m..?)".....E..(..6..."(b.,.V...Z..WP.....'5Me.k+<.`.. 4.#.;...G.9.8.;...z..h....+P1g..i.m....k....?s._k.....L.].g..dE*.r...E.q.':......iV4z.1..%./....<....Yb....[...."aw....)..te.=(8 .HW.....,..........c...z.,.$[....r.I.....l9CY.Q.vf.sO......N.T..~...(....|.e.wm....Sx...~o.{..E!b.T.~....]$...x-.).U[..g.O/. 1
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 1024 x 538, 8-bit/color RGB, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):566162
                                                          Entropy (8bit):7.977513984644974
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:8DE2E0D10B98322A949F6326038E3789
                                                          SHA1:096C4C607A8D41A5E3BE96805D5458579F85C41A
                                                          SHA-256:5BEE83A1208E5341C2F914ED77BD4D8122F4FC1B86AFC3EF47BC8840C4F4B33B
                                                          SHA-512:00AC81AD410DD8224FCFF3FA3F41021058470EA55F7F5FE9BA3C358384EF455B8FFCAD94F6285400E36A2BB4CC5A2ADEDE78CC989685ADCB83EDD78777A86884
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR.............1.... .IDATx...$.u&v..DD..Y.]... l"@j.G.C.5...q4............R.GG.Q.3`..). @...tuwUn....~.."..3+....A,u.Tyx..............@D.+?o.m...w...n....-......e.p....QmOn/.2.]b...x..vK.W...<..y"zQW....Q.<>c.1..s;'....go......Rt}J_v.d.za...sJ..8.s.....:??.D.X,..4..k...{....?~..+_z.....~..1.8.....?...?.......[o.......!D.y.\2)bN..v>[,.....0........!.DTJM..B..Z.T^..b..b.u....;88.W.......?..?....X..S.J...l.Xk..q.SJ..Guc.c............y.km..R.7.|SJ....+)......|>.._,...bL.7...SJ..OO.={.......^].B.i.b....+...bXw../.._.......*.A..c..|1.i....N).-2E$`..W#PH))..e.e1.@.t.ep.w.#].o..?.._#..Nv...b.......gv..+2t...c.......1...2"L..2..eD.H.....8.1Y.,2..mw.O..|.....b....-...}.x..Zk..~r.97..c.z....b....b.1F.....d....(T.|....:....}.C&.}[..=:>:J)-...&.#.)T...C..j.>==..J)e*Dt.x...6,......RRJ&..H)s.1..R......2Q.B.c..j.z...r..Ho......F?LU-.fs.E.........B)U..)..H.n..GO...R...o..A...Doc.........)....PF.....N.W}.#.s.r.L..c..m...1F..&..D.J....z..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 910x1247, components 3
                                                          Category:downloaded
                                                          Size (bytes):36735
                                                          Entropy (8bit):7.794972028049905
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:9ABE088599DBA80703DA99812D544294
                                                          SHA1:D92CE7C99F65D31C92A11FBEB99AFCF0650C90E3
                                                          SHA-256:AB05ECBFEDE2DEDBE2F4ACB533B10BECEF1DC8A047C1585276AA66B4DB0D63B3
                                                          SHA-512:09C60D0A7A1B3FDE8368243A952CF437B339DCF6692E4EA32046C456E98D35EF6BA88682EDD594F6C3098C884615460F9D7D16858981A392D86479A9BF07D87A
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/ewYNd4q3z07Wr_sdJHqB5UQldMFPrsyZJi9-M-pGM6O3fyjpHPC7uSEovPcOR_xVd2nCXprpcpayRXmvPMVd9ivyI-5BQ7ioG4yIk-nKPQYeC70FKK4djP-OD7M02GKNOBeTZ66459eoVeygMPM=s2048
                                                          Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 49088, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):49088
                                                          Entropy (8bit):7.995700937048205
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:258781867C43CCB57C628BBCB8F29EB2
                                                          SHA1:A49787CC19CD8073639EA527044E50AF03669F1E
                                                          SHA-256:21B437A5F21B169E3C8EE0E71B63A7AAD6AD9B4715241BAA274B5F37CC695863
                                                          SHA-512:E888AB631E83CEEAFCD1396A8298FC271D74368D7CBF33951C1D6A987975DFC2BD7C43AFC402028278004168B8FD904ACE0F4EE16690BD720DE7A3433FC98BEA
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLDD4V14.woff2
                                                          Preview:wOF2..............I`...h.........................@..L..*.`..R...X..8.....6.$.... ..Z..H[..q%.r............HN...XNKo..d~.]....v...C,......1..g;.D..!Xd.....um.[c4mnR..J.0ESmb..3..~....D.e.)......H.\....X..Gkm.......Q..f%...T..O|.e.']X....$.iW...Hi.!Xd.......0.U....L...qQ..pu....;..z...BG....b.[r.S,!K.4...4.`....w....9...*y.... F,[.qEU...W.zz.3.Z..b..t..!WN@.!.........)"*...M..].Kc..6kv.`.P.aT..2"....k.V..Z.1.F.M#m..i...PT.!:...01....6.1.?........&...........Y......jz..K...A;...?....a....J...` ...1EEg....\.s?..:]~.L.......\..l.....+0..'...Ku......).).n...].d.....d"..9...8...c........2...:..!T..q.b%%+T.V.....B.:...N...N........~/.......@.lv.g..V.3....,.$9.:.`d....}..{.j.8\..B.....fB..*.FE..*.(*....:..7.....D7[r>..a;2......".Y.QZ..............v.2"I...}......euCb..w.1$.....clm`..-,ux.%.J.'j..0.M.. $.....1_.o~8.UW%-.....i...<"..D..........z......g......../.t..pi%....Jj.Kg^...;....."o.i.T6...zj... <..M. ...T.h+\.*V...H(......,b.)r...uK)vZ.r/.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 126552, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):126552
                                                          Entropy (8bit):7.998278267258094
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:AF8FF37FA5C0E048BF57FEC5436A89C9
                                                          SHA1:033DDBD8AF527542E878AB76EE8151586C2EFCD5
                                                          SHA-256:8CA1EEE7725D016477DDDD403B78C514438B1D2CD58545B4BC9FD6DB9647D83D
                                                          SHA-512:B039C0590A24133592D77A70E9900DA4D6EE7944C5E11902A1C2ECF0B450A035CB7CFD904075413967BA58D2D9978DB3D8AD50E482B687936B7FC9E7DD89EBB6
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/ebgaramond/v27/SlGDmQSNjdsmc35JDF1K5E55YMjF_7DPuGi-6_RUBg.woff2
                                                          Preview:wOF2.......X......................................D...<..P.`?STATH...B.....P........6.$.... ..h...J..[.......l.6.Z....BbnjDT....B..... ...=.%..S.S;.4.(...5. +n{.G.t..8.v.53)..............M${.6.....#..G.(.P...B.jk.../....cb.\1...Uu?/....{..0.W#!...J2.O.G(8w<K...U3..".Tz.R......>9..x&...v.N.f...GL..+...,83....... ........"e.RJ...c.T.....|..... .?..,....1.IJ*..1UI.d.....z`.l..x...:.mf....^ ..."..&..NqW.VA~...F.^.......y5|u..Bi..wze."%&..../.DmO..)m0..!.!......jT....'...Jn..l.@...W... .g......Ia.9.1'..0..7.uK..0..hi.w0.-..q.;..:....h.q...tw.J0.....Z.JLw/...8....A..S._>U.i.n.~......xWgx..3>...'...w!_^.,.^.Q.T.T.z..Jr....e:..O.$&i....$..I.3..\. GY..;I_:..TzQ(.}.K.......e.z../..zBZ.e.CM....`.....gJ[..!..'./.....\l..z..ab.{.{.UV?..{......*<&5n_$.7.$...m...3.R..?pL\.o..|.[......Y....l>....\........d......h2...~....x.CJ]...u...o._..E.&.}INW..../8.}...N.vI...F}9.f....08d...L3...ss....B.....Cn..@d+].E[..M_..&.~.t..p.....BDu...Y..o...N.9..'...........
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 1024 x 1024, 8-bit/color RGB, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):929068
                                                          Entropy (8bit):7.995981542414602
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:8993E94623BB3975DC566BD88E7F78C4
                                                          SHA1:57382246541E99414EA5DE3DE569E18A5A5E169B
                                                          SHA-256:6DE599753BB02512A78ABCEFEDE48EB285EE8AFF2C03F4A552138E50059338CB
                                                          SHA-512:F1942EE0676665A86727923483ACC0703BD8DD7C3F82D0BB197F24207BC306B4F7E9A4A345871E37918B570B20956E04552192ED729E885F895DD2BFBA3DC338
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR................... .IDATx...Y.$7.....#2.Xdo.........M.2.I..3d.U...........Yd{g.#<.X........MP.E .......7.7.v|#.u..7.....h@'.t....:H ....@.>&..P.'.dn,....Z.........i....U...s.s.u...Z.....4.D?...B'E_..Y...C..+n.@.4.!.....:.u4b.5..../w.5.6|...q#vA... o..].F.>....w........5........v.K...@..=....t.1n@..@.RP+PP....B{...{.&.....?.{(......~.......M5.M.K.S..(Q.x...M...;.(A.Q.J...6.....A.T...(6].}..P."(@u...$z..,..n...:...hD.4..v.A..G...V.`.g:C.C5h.g.$X&:..&v..F.|\..I..t...x......,.s......._...........(.i.s.(....I......S...*....~k.e.?..:......H.Q|.. ].(;.D....y8..Dg..V@...9.l.".p.........?V<_Q^.......x..c.q...4Z....F..\P.-.".........+J.N.u...@#v.A<.G..A<\....ZG....MJ....Y.&..<....RW.COP.Mp....p..4.dA+...w.......tS4.......tT..1S..,......:.8.'.>.<t....5.(E...p!.....;p...q...G...0g..>.:..$......%..W TAu&..I...;pWY..... .&.....5....P.......cVUP.4.B.`pb.{j...B......j...7..'.i....dp.....D.SM.=].>.$...?.....e.r"'I.......x...\T..\.O..+p%*...@..p.f
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 225 x 225, 8-bit/color RGB, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):9781
                                                          Entropy (8bit):7.924887542115199
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:0944D1CBA2C50E5A790DCF5A17A6981E
                                                          SHA1:F76B29C9E6A553774197A7C611E48F546E40E061
                                                          SHA-256:D6E14EEC06E76F0222C89DB2CBF805F262381153216FE17FAE3B44CA6F8042C5
                                                          SHA-512:AF5C6544588DC0A147C844E857B10B3A493A1CB16F742AAB6AA846ECF2474C54F935E8AD01ACBC0C584CAA9489C3CD38D3F96D22BA930D7F47E429520D4459FB
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...............E-.. .IDATx..y\.....!. .`...P"P.h...V@...@-..^..z[Q[m..mE.u.ui]..Up...l{.V....b...YX.(..&.I&....M..C{.....3...8s..yN.....`..COW..y.X....5.a:X....5.a:X....5.a:X....5.a:X....5.a:X....5.a:X....5.a:X....5.a:X....5.a:X....5.a:X....5.a:X....5.a:X....5.a:X....5.a:X....5.a:X....5.a:X....5.a:X....5.a:X....5.a:X....5.a:X....5.a:X....5.a:X....5.a:X....5.a:X....5.a:X....5.a:X....5.a:X....5.a:X....5.a:X.....4J.$EQ=].L...4..h&M..eKOW..}.ihh..:...F....N...........t....%I..o-..S.g.@.R.z..m.pjj...Yz........[...z. ^.F........t]0.M.hG...\8...........?z..7..C............-..a..|~..%I.........%%..Z..`.......' @,.....l..k....@.*....$f.m?..(]e.O?.t...7n......D..iI..K.3O.......%.......4ZUUUA.y....0A.'......'28..@..................p_.T.NI.....W......%=|.(...[.t...w.....bW+eL&SVf..Y.... .....W.4!A...)+k.Dyaad.x....W"..F........L....(.`...q. d.._.H.}.&..E.....F..9{.q.<..Z7;40...IScbt..~\n..I............q...3.[^Q..8I..SS_.F/[.R.@...!!.2..o.3c..G...o..WI...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):573
                                                          Entropy (8bit):7.504434912981515
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:AD8009359D2441E9BC3267F418D50590
                                                          SHA1:81E531B8A35EE1A65B2B4751D0CC21062EC3F791
                                                          SHA-256:F0793C3D5282DAB4D6138F86DB59C15C61460490869D0991F6FD3ED6D95EDC9B
                                                          SHA-512:B5106F3589057FD4797A7BD20658410D5DCEB7DB2C890451502298026BF5050F33154DC6FC4B7EE81FDCB8FA212DC1677FEF77BBB1A630EDB15AB1E56C0ECB1F
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://ssl.gstatic.com/docs/presentations/images/hide_slide.png
                                                          Preview:.PNG........IHDR...0...0.......1.....IDATx..........S.m+.....j7.m...]g.07.....1'...nh.0o0..S..<...I.S-'.:....j.C...`...A\.%.uy..#&.(Jkt.x=...z.......yf..l..Q .d...a.]niK..+(.6mB.....-.(.V.B...Xr..l$.2-"...BM.I6.?Q.p-^..Q...m...B......t......Iw.S......-....p.E..J...=".a...i3.<-)..0K.....H.......0J.....H..h.)...i...[z..(R..h./"i..(!.......F.t.0....H...pC.j3.0..9...{qCac.N.{.F9.V...%~.'."M.q......lL>#].$.lP.-.+.....&%Zl.|+T'D....e..f;...rO.L.6.3........%....%..7.....P...&..~j.K...`.....th..++j.<.Z...G4.R.5@..........UP....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 1533 x 809, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):600561
                                                          Entropy (8bit):7.97337845938842
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:84F34246A596F1F25F19A95D82754AD9
                                                          SHA1:B30FC685C74341F62C786078A5E22AA3AC1F16A6
                                                          SHA-256:98F201B5E2960A300D75425EC56BE27A7A7FF02362BA00EEA31D9507E246455E
                                                          SHA-512:3F2BE338554F3C0DCB81C00C816717CF2E4FB5062AD14E85C0180F76D22261E51786276074AEC57D38880CA74D4DCE0D1ABDD902DDE261244C4F2995CA276EA2
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR.......)......%......sRGB........xeXIfMM.*.................>...........F.(...........i.........N.......H.......H.........................................).....R......pHYs...............@.IDATx....8.-.#.t..U.......3w{z..*E.X;..0...N.0Ve8...... x.N.A.E@.P...E@.P...E@.P...E@.P...E@.P...E@.8y..O..u@.P...E@.P...E@.P...E@.P...E@.P...E@.P........(..."..(..."..(..."..(..."..(...".......?..T7..E@.P...E@.P...E@.P...E@.P...E@.P.....k.P...E@.P...E@.P...E@.P...E@.P...E@.P.......IC...."..(..."..(..."..(..."..(..."..(.......(..."..(..."..(..."..(..."..(..."..(.g.....!..E@.P...E@.P...E@.P...E@.P...E@.P...E@......E@.P...E@.P...E@.P...E@.P...E@.P...3A@..g.."..(..."..(..."..(..."..(..."..(...".A....."..(..."..(..."..(..."..(..."..(.... .A.3iHuC.P...E@.P...E@.P...E@.P...E@.P...E@.....E@.P...E@.P...E@.P...E@.P...E@.P...E.L....4....(..."..(..."..(..."..(..."..(..."..h._.."..(..."..(..."..(..."..(..."..(..."p&.h..L.R.P...E@.P...E@.P...E@.P...E@.P...E@.P.4.}@.P...E@.P...E@.P...E@.P..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 2048 x 1536, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):4144902
                                                          Entropy (8bit):7.983637924522574
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:971A05C3FE9129174915D29A796F162F
                                                          SHA1:34F50ED7293FC09BFBEA8844FECEE02E47330B5D
                                                          SHA-256:18E1C5467003468E17FAD9CC4FDEE495893483BBD8F90156582D204242708F14
                                                          SHA-512:6E9EFD98C5C929092E5DD77BD54791D2C7AFBE3CFBEAEAFE474EC2121612DF0E6DEA35E13B9366DC26A857218D17241E313417DEA90ABA949925A37878867406
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR..............m....sRGB....... .IDATx^|.[.$........s......O...C...... Q?]....e_..._.J?.S.F..p77[.....W.....oOOO....vss....m...........r\.....q=....}..k..r.......(.}}}..{..{......'...|...3.Rg~{..........:.....,..........E.|O...S.....O}.....1..z.o.-.M........=l7.../_...{....~....>...==..:Rv..v.:..^.}x..\.m..?l.~....E.......}..^o.7W........}......2....|...56b...(.J......NW......Qg......#.l..>...q....Iv.......{.7.\.-?H...|]....Y..M..tM.....IG.....A..o.....O}k.L..}a..}";;...m....w...d.............?|v.6T.O6a.m.U...........>...Z......:ol..\.6....v..y.u....A...jr.%<...zc..F........e.x.b...../.3.&..F.pc...~...._.I,.W..............!'..)L..y9...w|....K[...V.k..\.l...F.m.W..S.\.#.(V.|l.. .;...w./.k..od.1XO9y......~.....c..;.7..xk.W...n.[U..n.DOi.^.E?..S.y..............>..[...g.}..V........>mN...k......Cs-.c..mu5..+... ..fgyu.o.[;x.9.^.>..=j.M.X..+......k.....8..u<kn...C..x.|...K..Mv.[1...v........!..f.H.r..4.[...t........d.K
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (2119)
                                                          Category:downloaded
                                                          Size (bytes):113617
                                                          Entropy (8bit):5.482068565668007
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:42E7DF69B34B7B547D8B8B12DB9A8478
                                                          SHA1:7DB7BDE31DCE224E9528026A461B0C486F1996FD
                                                          SHA-256:87F46C9CE68BF6BCBB139A20FE0939426FE58B9DC604A4784C8E09415FA19B83
                                                          SHA-512:EC475C60ABDA94DE75B1DA1767D12317D5CBD9A7F98CD3FF3CD64C9678752BCCC6AC5BFD321F00D32D04E3E089BE9172038A4DF4FA5656BB0C8077CDD1AB0387
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.bzF-LaXn39U.2019.O/rt=j/m=qabr,q_dnp,qapid,q_dg/exm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/rs=AA2YrTtGj0ppAB9TeeShbTNSI3bE_iNr4Q"
                                                          Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.oe=function(a){return _.tb(a)&&1==a.nodeType};_.pe=function(a,b){if("textContent"in a)a.textContent=b;else if(3==a.nodeType)a.data=String(b);else if(a.firstChild&&3==a.firstChild.nodeType){for(;a.lastChild!=a.firstChild;)a.removeChild(a.lastChild);a.firstChild.data=String(b)}else _.me(a),a.appendChild(_.ne(a).createTextNode(String(b)))};var qe;_.re=function(a,b){b?a.setAttribute("role",b):a.removeAttribute("role")};_.se=function(a,b,c){Array.isArray(c)&&(c=c.join(" "));var d="aria-"+b;""===c||void 0==c?(qe||(qe={atomic:!1,autocomplete:"none",dropeffect:"none",haspopup:!1,live:"off",multiline:!1,multiselectable:!1,orientation:"vertical",readonly:!1,relevant:"additions text",required:!1,sort:"none",busy:!1,disabled:!1,hidden:!1,invalid:"false"}),c=qe,b in c?a.setAttribute(d,c[b]):a.removeAttribute(d)):a.setAttribute(d,c)};var we;_.ve=function(a,b,c,d,e,f){if(_.Nb&&e)return _.te(a);if(e&&!d)return!1;if(!_.Lb){"number"===typeof
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (2480)
                                                          Category:downloaded
                                                          Size (bytes):18155
                                                          Entropy (8bit):5.569834608953648
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:2869DBCDC897761968293308ED152DC0
                                                          SHA1:FCBEE0BCEB07FB96FFA20044D352D19FB20073B0
                                                          SHA-256:FD9EDDBAA8DC85AD88B4D0956343F1A0CDAD443B9EC8C21ED55CFE426BA32C8F
                                                          SHA-512:86757387F52F6335A361FF33EAB51A6E55D73759B2847E282739EB9B0B1F28542A90A5A965588BA483A360F67AD4DC85CC317E0C3299ACE1FAF5C5D4FCD6DA6C
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://docs.google.com/static/presentation/client/js/4260580421-editor_js_prod_approvals.js
                                                          Preview:rl(Sja);.var VFn="Generating signed document",WFn="Signature completed banner",XFn="View signed document",YFn="docs-approvals-banner-buttons",ZFn="docs-approvals-banner-dismiss-button-wrapper",$Fn="docs-approvals-banner-full-message",aGn="docs-approvals-banner-icon",bGn="docs-approvals-banner-icon-path",cGn="docs-approvals-banner-non-primary-button-wrapper",dGn="docs-approvals-banner-primary-button-wrapper",eGn="docs-approvals-banner-secondary-button-wrapper",fGn="docs-approvals-banner-status",gGn="docs-approvals-banner-tertiary-button-wrapper",.hGn="docs-approvals-toast-reload",iGn="docs-approvals-toast-unlock",jGn="editorApprovalsOnboard",kGn="unlocked";function lGn(a){this.Ca=O(a)}F(lGn,S);B=lGn.prototype;B.getId=function(){return Cq(this,1)};B.Ub=function(a){return Sq(this,1,a)};B.kv=function(){return Cq(this,5)};B.getStatus=function(){return lq(this,7)};B.Gj=function(){return Zq(this,7)};B.getType=function(){return lq(this,13)};B.Xb=function(a){return Tq(this,13,a)};lGn.tb=[3];.va
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                          Category:downloaded
                                                          Size (bytes):24177
                                                          Entropy (8bit):2.600128307982013
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:5A0EB0DCD9EE0EECD82FB9A75AC67677
                                                          SHA1:99C103FF8EFFC753757E90F14AE73526F4124F66
                                                          SHA-256:1D2B1BF6C2921393F0EEB1B21613BB9E1C9144DFDA918306EF99DBF0D9D2AEE4
                                                          SHA-512:8BC453A194708858AB81AC1048847848E99FE61198FFEBF32BDCDEB34DEDAE4FFAC9242633A7A6665E493E5DD2C60F97CB038B95CF3CB2C6A9C2B0CC3D622355
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://ssl.gstatic.com/docs/presentations/images/favicon-2023q4.ico
                                                          Preview:............ .h...F... .... .........@@.... .(B..V......... .....~W..(....... ..... ............................`...........................................................`..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 838 x 814, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):1200517
                                                          Entropy (8bit):7.991169608412348
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:AC8E3F8F68A200722679FF00F69ED3F4
                                                          SHA1:26EED460FCF32EBAB5E006BF9F61FEFC054579C1
                                                          SHA-256:1597EDC4DD20ECF6B0F6E04FEAECA2C980B0E9AA0BEB492F3AA58A3F46D2F71A
                                                          SHA-512:21D2D94BBE6BC633ACEB591BAA9EC5DDCFFA047F304FCBE8514A7563A6A576D24E6A66F4278E527FF461DE4D1045D280E893BE96ACCA346F2BE2B2DE43FAE6F6
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/_TCf9G_0xBv0zlSde1GGBZc7sjzO3adYKlmh0KYYpzAIxIIzu2HIjnc1hO2RGhYU5An2qauEoNCaJgAoFCfvB77CsMPKv974nv_gKA403xkvtLbhFN-cAjLihhiiwCCDVZvPOe4-lTUSk_A_VbY=s2048
                                                          Preview:.PNG........IHDR...F.........=../....sRGB.........gAMA......a.....pHYs..........o.d...!tEXtCreation Time.2022:12:07 08:05:47...P...xIDATx^..W.dGv....Z{h.:..PE.`..b7.bf..?.'...y.\.szxZ.. Rgh......];.H$... ..j......ef.gKX..S.G.q[Y..xn....,f..;6......=[.o.B...=y.k.X...e2U...l...../...s[_MX...H.c.....N,......-...p8..hf.p......,.*Z4...dn.x..U.f.....d.l.b..M'm..e.~....3%+UV,.*.hd*.....U*U+..67..S{...../.......dbv..}..h.h8..t`...vQ.b)m.TD...E.n...r.%..V......._.{?.+.'r...."f.I....g...i.l<.p(g.Y....i.....m>o.hP.q.n6....m....-..6.........:..._....m.v...?.nS{..M;;.'..X"..ngbQ....E.c...R..+[....w.L...j.y....y...i>..?O..../e.x...f._.t[..T.n..V.E.V~~..].....J.P.....u~.u.M...,.W.....I.[.E.gzw.Z.d\..W%...Hm.....:.:u]...R..s..D.GP......{...B.g2.......G=..a..#.s...q..C.j.l2.Y*..z6.kJk,.'ZW......E...uu...ff..-/oh=L[..H..N..kU......%.).F..U[y..$.D.Z..g.us..~..=*....phj.^Kk..lW.v.\...Z..Z.g..\../^....uy....I.U..E.Q.u[[..,f/>..E.+ya....I.&..n......};?
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 74481, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):74481
                                                          Entropy (8bit):7.996565624511048
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:3A3BAC0ADF84E1BB374FFE76CA219764
                                                          SHA1:699E04C304819DD61C2A4448C2C87B21880DB369
                                                          SHA-256:9E08A840E326E42FAA753112F4E4CE19D44AE88B3A4BEE32CFA23A5F4C98A8AE
                                                          SHA-512:A3274F7BD3AB2E8FA57E97048C7A5112C74E66CE6DF96BC4AC69F54ECBBF410D3A23F2F02D84462DA9354B1865833C57F065328C7F7173FBAE7365B048AFEBE7
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/l/font?kit=_6_8ED32TvC0QPV6EH33&skey=f8a66fb12f37d48a&v=v11
                                                          Preview:wOF2......".......8H..!<......!....U.............V..8..V..=...X..M......H.6.$..X..8. ..~..w..P[...J..P.......y.....D..C........&........~.....W~.7~.w~....O../..o....._..?...........l..x}~..........V.T`F.`..r..[E..T......P...8.v9.#. .:.z....[.s .g.....rf.......R.5....sZUI2U./9."...........=.T.9Y.....i........sk..V>.).C*.D;.U.6zl.FD.x..*%.M..<.3.u'..z.J..b.TU..!HH.m.+fHD.Mb..1b......J9..u*.;.n..."........FT0M..n3[m.....'0y..q.w_./S...n.er..3.=....\{.N.%.R ....K.?p.\<...&..}%...Nz.;,...[.^..1.Z.T..4..S.;..................#.z.*OO...m.[.....Aw....ccS..F.D.%'...6%#.F.....l..Rn..D." ..L..I.......iU.|Z....fFI../...[.]..N:.$[...V.j}%V.T.S....3*.K.I.I....r...>q.O......_....^_..3.3......x...j|.d6.{...,.-LP....b..v...@...4(h..8'...u..N..vjg..C....I.-..{mtC.....Ig.Hz.$......,.UKqjYQ.......9..|*...,.{zB.$!.b..l\......oy.H...x.6.....t..s.3.9.J.S...^.7.s...3E\!r......`.....TU.3....3.p........B..H.........?...w.....A`...m..v........&.hT.v...(!.M..m^...7.i..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 1366 x 488, 8-bit/color RGB, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):1117966
                                                          Entropy (8bit):7.981420739834897
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:BB3E62C0C83A9F5FD2C7F5ABF67C6B06
                                                          SHA1:65FC8A5084BEB2B270B990BB3C884A4F1774B481
                                                          SHA-256:905E11DADB3E06CD915EE93A36151E8117C80B45CB67F86B2D1FA888386415C5
                                                          SHA-512:CBE78FDFE2BEA61268E3F814B7B1CDE7DAA82AFC18DA32C92CB0C4ECBE833A73DACD8229BE556277DE533C2A23B0558DA88B149F48914BB00A6C408AC0947803
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...V.........-.#S.. .IDATx.|....$...Y...u....+....~...a..\..i....7S>.GT.{.)..P...ws...Y...?............Xo....:..........>..")IVUe.vUe&.l...1.PDLM.....U..Iy....<>....V.:pT..[.c... l.../...0P.....2..I..l..U..*""8..3"B.....<.[f....}.E0.I............q.x..Le..F.|....>#...9........}.....L..U..Z..Q.D.j(?....9.2....^.=.>...0.M.P...Z.\v.c.n...v..?~.0.qJ...x.C....-...>..U...Z.8..8..5... ...$..5.\k=.G.%,2l..L.I.#h.tD.ZU...P....oU.t....|{}.n[..e.....QR...'..IJ...D....G.1".2.M.T.w.....?.._n.?........?.........l.........x|Y.......?_.......z......*.... P......e.#B..m.6mg.U..`.H.TD.....N...7......H..\.q.....1.....T.1./;...cp.FT.P$.T}.....43+W....<.C..U...O....Y...1.-.$....dp.G.....z.... Ioo..8.Gff..\.J...v{..9o3.qS.. -........m.....R...aG...:..").z.l.).......1.i{....#3O.5.....h.X..jo`G..s...v.....U.2.Rk.:.8.82W.GV.6_.....v..oS...r-.!.y..2....h..D..6..q..V.q.8...x[G.2.>......z.s.....#...y.Z.....X.X................~..?.?|...._Hr..u..z.....x|...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, baseline, precision 8, 1508x1031, components 4
                                                          Category:dropped
                                                          Size (bytes):882117
                                                          Entropy (8bit):7.235599791903518
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:2151C0A9DA4C2BD157DABBE92E6703AF
                                                          SHA1:1F2006865F98C0D2898B7CAFDAD9A5AE08AD2A53
                                                          SHA-256:524C7883E62A230C36B3DCF3097C4ADE8749AE1E8BD9DDAF7878A36BED980FF0
                                                          SHA-512:C84D104E03EF0629F4F547D6728FE97511CE7F2BD964D1EE22B89E83FC5148F8732690B6FC58850B124B66A36CB8FAE4DA6BE2289FB20E649DEF2B600DC58CCC
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.....,Photoshop 3.0.8BIM.........,.......,........,zhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpGImg="http://ns.adobe.com/xap/1.0/g/img/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:illustrator="http://ns.adobe.com/illustrator/1.0/". xmlns:pdf="http://ns.adobe.com/pdf/1.3/">. <dc:format>image/jpeg</dc:format>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang="x-default">LTR_Logo</rdf:li>.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 37800, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):37800
                                                          Entropy (8bit):7.993884030418155
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:2B097CB2DC262C764A2C97D4E233918D
                                                          SHA1:83DB49B6B6DDA13ADC82726197CC2B243EF647DC
                                                          SHA-256:7615AED2ED8F1361D3ABA2B6CE6612468463E660E8BD4A4302B24C113EC57308
                                                          SHA-512:74193AA72286C60886138955917F87171F2FE483D6C2F35BB1CF1D17A0390F05149FF73EF7AC5550281A45CB0F9608D9C1BBB3AA5C3DA2843D21F61111601333
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_Of2PRg.woff2
                                                          Preview:wOF2..............7....L.........................4.`?STATD..`.....$.."..r..6.$..r. ..l........'pg..q;h...g.......E...U0.....x.}......Td.6...c......Q...j..M...e5EJ.V'..#%.Y..m....\..>.....S..k.$/.g$.gZn>..0..S..&\Y..A{.......t.......6....A.!.y.Y;.].~..........?G.'...u....U`...Q+NT.._/...}FrF:.'.+7.q_....%=...1....,...=:...A.....,@B.D..x.......7...~{.WA*d..VU.../.>.Rb..!B....tX.i$.,H...a.......)....b..z..>........y....1`.`...T.h4....\...b...fV....#O9.$...MCB.W.~Z..N^.6.5..<.x.u.X.....$U8.G`4N".'<Dp.wY...2=.kXK...0..........7.......M.....!p..@D..:v.:.-.o...)...a..8..l....<.\...x.gT..........m...0..8.A>..h...[0...0..8A.%r...{.......f.......L*..9....*p..........q.[^6..s.....[h.-.. ....#.E._..Z&.g......)....T7%,![........A.8...b......C...@....Z..9QK{.4.{4.T...o.....D.1ib..Y.9.=.}.3.T.h.b%B.f.&."-R2$.......R....+y...+OW....T.Jgy..(..F.2.}...F.)......^.T.....a.t..i.....g....."....R.J@.s.BU....,fvAp......H../../Q.;,...`..y....+&9.T.(C..sw.;We...nzwn.+.........q.`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 144 x 144, 8-bit colormap, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):484
                                                          Entropy (8bit):6.771560291298439
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:0D15D393DAC5E0236D6EF35C65E9597C
                                                          SHA1:54A8C64CC47BC346E4F2E1C615FD5117A95852EE
                                                          SHA-256:1B001080D4B135431DC6E7377B1697C564ABBFB0BA3518DFFFCA00470C644464
                                                          SHA-512:9615674ABF29670EB39568DCF924B6A398176BCD5AED3E195F390EBB81B1079143AFD10AC88B54C2AE9656D6C2A88DCF5D8A22B0393989587981AEC4C44179B9
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/i/productlogos/slides_2020q4/v7/web-144dp/logo_slides_2020q4_color_1x_web_144dp.png
                                                          Preview:.PNG........IHDR...................QPLTE..............................................................................].....tRNS.8....o$..<.(.K......W...S.......'IDATx...Gv.0..Q.....9...^{....zU'....[#..k..Y..g....h...P{.f....h...\....\...5..*A.E..de.Y.@V6...de.Y.@V6...de.Y.@V6...de.Y.@V6...de.Y.@V6...de.Y.@V6...T!.......@......."@...g..\...@.(.... @....... @.>..n....sE........ @....... @....P..D.b.5..U..E..b....[.....z1...M.].....i3..~.^.q..n .w...Y7:.V.....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 116720, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):116720
                                                          Entropy (8bit):7.9975795324521375
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:BBCBEB66044A15CC9E191D3056B88045
                                                          SHA1:013496B3A81A2C3B4DEE88618D2E2588ADB3AE93
                                                          SHA-256:FD8BED74936B7B0F1745B3B117CAB8BE5EC9405FB4771226270462E670B8D9FE
                                                          SHA-512:A247AC30B92B26401BB057B7479B64E06D09A1214DCB78B5ED489F86FC0928A6E0A4C1542B5B41680F4FA1CF1D07A2DA3A6DD53BB64B5D65A8C9E4F5B026B27B
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/ebgaramond/v27/SlGFmQSNjdsmc35JDF1K5GRwUjcdlttVFm-rI7e8QI9_.woff2
                                                          Preview:wOF2.................................................h....`?STATD......... .....P..6.$..L. ..L...n..[]...Q.|..W.Z...,[.l...m.. O......c...bE.........M....U..2qT.............E..s:;.v.N.%[~.0.x~ChZ...I.P..!....t..j.:.BP..Z4..x..l.-.)R>ZR5........nP.W=_k1...>..l..&..A..G.Zq.......n....Yb..v%.....7..Na........3i.....A.{.z.xp.....m....!.......4.).2....9..#..O....u.e8...e.E...|..?%Us..(.K..2,.9^...!`..Pj.[.P.......LU.......6.G...K.O.Z.o.........h...7.2..).i..x#........Qk(..3...x.$......G.a..A.*M.3ck.....aw......"...Qq...@..........~9B......j..).&'.....(..{....!.C.+.Q..?...{...x..Jz;.......c.n.C.....W.w.....b..p.....(....\.R.%. ...RZ\%.=Ai.+...y.o.&..{~J...%..xY...Jz.S.:..FV.\...-.)...b.._.v.....9...:d.U.j..U.....g..,.;...5.c.>~.&.....KX....J.@.*....i.).8.}.G..y.....}...y.c|...m.|..f1.h...UU..'.....N.,K...k..F........^s...M3......x..#.<=3....f.:U^/.8.tB@.rS...&.a..U+.8]..n...z?Y...?..73K.U.*.....P...6F.U``....I..m..<?.?wo{..X.Q....f "..U.2
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 56808, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):56808
                                                          Entropy (8bit):7.995904944678872
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:C1050F7854FEB2BCFAF6767531F62F29
                                                          SHA1:E347017AC2D907EEC84D2EF24B847280343DBE42
                                                          SHA-256:CEB7077EB41E49655CFDD39B332CCE2EB43279F912DE1AF22F75FD5B888B0CAC
                                                          SHA-512:45AD68590ED071CEC160AFB7D4ABAF8A561DFA3B409248AB92E4459DB9700BDBE3103FC61E35168BDFD5D4E4B08C0C259850B81574FF4373DA531CD5F0F1D565
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/opensans/v36/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0RkyFjaVI.woff2
                                                          Preview:wOF2...................~..........................^..v..J.`?STATV..0..8........`..X.....6.$..(. .....C...[.....n.^.@.!@.Z..r..F..S..K...V..@....Hrbkm......d"cyI...L...s...NP3..l....b.p..a..,...!.pp..L..|..3rgdgKU.U....B.i.9D...]......)...N.0.....F..R.U.^K.....6.........r..%}P.....T...... .(...%..w.P2....W_'|D.#L.ZL..>.5a .Q.`......N..^...5b..'.;....v.Z.<.X._[:....!LZ4.KlL.._'.......!..e.3..............}UI..7...U........].%..'.....{...B.A..[~..... 5JU..b..^..>.fT.*.....Iiw/ ....xjQ...,.c'....G8.x..1.\..;..uKP5[...ny....... PQa...**\.!.4......p.S.....w.....6.....c.@(......~..u.y..._J.....Rs..OP...XEU.%....`.....W......33I.z.*..*@..Pw.J.UIV8...l..)...3.[a....vE....1.%.2...A......C8Ej.D.7...J.B.%C.%j.b(K8.e.bl.eY.5..%...P.1..u....u)g...c..X.Z.... .K,.,-.4..~.q...el_.5:u...G...1-...=.m{S..2..i...........P.'....\..P.x.1....j..?sV/.Az.2A...N:i.........\N.Q.YDL.v}..H.ml.Qc.Q....E...b..-..R..X..b..{o.7...0.^.L..1..=.Vap#.....0.9,.c.+,,,.......b.aaaa
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text, with very long lines (3402)
                                                          Category:dropped
                                                          Size (bytes):1030781
                                                          Entropy (8bit):5.544117526090773
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:4D1FE4A89F32A46CBD4D08233AA53749
                                                          SHA1:FA5D3A320C8BDDB36E839F5C4B2BCAAA571556C2
                                                          SHA-256:591F605B8D8C88768370540B0DD2084E5F679AF9114270743BF648F85D5DECAD
                                                          SHA-512:DFE1EAA2A42DD49F2BAE097A1B8954C6BB470B716E1B9AE4045FC9C6D979F3F7B03F56E9ACDA6D4D8C172892DF54934E3F6F90055B95F37FA1F2B5FC2E3DCDB1
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:function _F_toggles_initialize(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]}_F_toggles_initialize([]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/.var aaa=' aria-disabled="true"',baa=' aria-hidden="true"',aa=' jsname="',ba=" seconds",ca='" class="',caa='" jscontroller="',da='" jsname="',daa='" stroke-dasharray="',eaa='" stroke-dashoffset="',ea='" stroke-width="',faa='" tabindex="-1" role="tabpanel"><div class="',gaa='" target="_blank">',haa='" viewBox="0 0 ',iaa='" xmlns="http://www.w3.org/2000/svg">',fa='">',ia='"></div>',ka='"></div></div>',la='"></div></div></div>',ma='"></div></div><div class="',na='"></div><div class="',oa='"></span>',.pa='"><div class="',qa="&lt;",ra="&quot;",jaa="'Times New Roman',serif",sa=", ",ta="-caption",ua="-content",va="-disabled",xa="-dropdown",za=".google.com",Aa="//www.google.com/images/cleardot.gif",Ba="/logImpres
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 57236, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):57236
                                                          Entropy (8bit):7.99608783144297
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:212D9F17F0F5D037532FA3B8FC14B8DE
                                                          SHA1:C332A9F57F2C7931F2A930B5D91BCF244E38FC42
                                                          SHA-256:53B183E10D8C5DB234637E82BEF4014117BD41C956C69AF55FA0165A7BE31666
                                                          SHA-512:F36B776390830548F3B7931B223E94301D1711C41D8E9F0AE43A50EAF9B3D0B1FDC66708802E2C53F416A7DCFE8937EFAF1BA0CF15CF83E20C955AA3853D1710
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/merriweather/v30/u-4n0qyriQwlOrhSvowK_l52xwNpWg.woff2
                                                          Preview:wOF2..............P..............................t..^..T.`..(.....m.....`........6.$..|. ..Z.....1[....n;.U.p....JF+._.7.Sn..IA..o.l..n.,...p......d!r.}.>I.6PU..f$....);9.R.j.J..B.....PJ..!...u.|.'{/K.M.L)..h1.......g..k.9^3f.y.S..>].z.o."(......V}.?LE...EyF.Y.J..v.v..E..S...:..+.{......Rag.DOT.1._.....Up..V.V..5.W....xg.G......}.fH"!........'q.....{t...z}i).9.C)E.CR.;..5.......#.W..W[.l......A..D[..m.k.Y9y......U....W...?...o.{...(...$G.3D.c..s...6....;.:.msn..v..lv........{...4..-3.-....T.vJ....-W$...:<.$\.....{>{.u.....&qSq......"L.E4.u.......{^.>.iT..2.d...R...JX....j..X.{g..9...A0....q"C..G....W.e...vM!t.@.=Q......G....3...0.D....X.......pwQBa.HC..`wm.d............@.B v...@.$A.*.......*j.......n..uZ...n.^.+..K.o.@w.ap).a..!Q....4....f..Q.k.....1..P?.....a.....'>....5.<...... ../.....8...~.S...z...iT.\.k...;K......D~..K....P.7.?.....P..!.%P..Z....r...U{..'......2kDP.8.......L'..A...C....k.M.P.nJ........$'...bW...a..v.j.hv{+.?.;.._.L...A=b.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 49104, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):49104
                                                          Entropy (8bit):7.995371508528032
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:0DEBEF05807771EDDA9C8D32F7D42384
                                                          SHA1:C6234A3ADA4A34CDDAC37CB5D8DABE1E57F1146C
                                                          SHA-256:4F73127335C22D96E1EE451F7B8AB5D5D6B9BA742735BB647E406E1945659BB6
                                                          SHA-512:F265CDD1C7DEFA6394A1BA3488FA8C3CE660F4721587490916A6DA58BC5A987E4478251D07E259A3D463ACC6976514BF3CFF4D9E73107C535D143CD578DAF528
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLCz7V14.woff2
                                                          Preview:wOF2..............M....x.........................@..L..*.`..R............6.$.... ..D..H[..q...W..m......`...W....V.k].P......< ~.X/.....?}...6.`L.Y.4.z...we.....2NQ..qn.R....X.(.....C..I=..p.....a...X1.G>.....].....;3.|/}...;J.w..a........S.mH.}.i...S..h.)B%}%..U%.9.;...C.jP8...O..t........z......03......b..&2Kd8.w~I......D.M.t..#....@....4...y..9.+..B.'......]H...E+}!.r3.4C4......H.H.d..tID..DZJ.r#Z@Z..h...@a..k.a .d\....._.w..qT...._.X..6.9.gm:...t.:7e..W..._Z/i..iR(....?..X.I<...B.e.....m....X.j...z.^.{^..u.O...K,.%..Ex."...#.....g...B"(.K*....l...3j.3...'c(. ..:.@00.8.\.X3......H.l.............{.s.n..H."..H....W.P................+.:.P...Vk(.i.LQ.X.......i....^.bQ/].Z..#.P...Nw...5...u....t.{.."{..!<...._.$f......V.f.<.....Z.T....4hK.g-".m.x.......vK.d......|....j...d...8........`z.y0/f.`.L.3/....;Q,...&...8.....X.j.A...y......h.E..(..F.(.....Z_......b...j...@.u....x...=]Lq..k#..oa..+QPJ..b`_.-Y.`39....m:L..b....O.\}U......*....y.y?..}D.j...x..}.O...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 28736, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):28736
                                                          Entropy (8bit):7.9931234861237215
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:DF69D9D7143676A77C4B24F0E265DDD9
                                                          SHA1:4F12F19B29923F2DB016720E58941B0F489711FA
                                                          SHA-256:556CF7988CEF051028C2F3B5C025D2D29152C5E4B5181121C4F4B9B01A4F6746
                                                          SHA-512:8F87154699422694FDDE04047CE994FE3B299B57EF7DD247B8A20931E690B3E2356C0D607F7885B1801208AAFD5E198623E9CFB02B1A7AEF4E710B0DC476E52D
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxswXg.woff2
                                                          Preview:wOF2......p@..........o.............................p.`..t....e.....4..?.."..6.$..2. ...../.K[..q....jLoV..&..)Pn...s..%J.#.....b...........i..d..*.F..N"Qc...%..P&.}..x.Z.1W....t.7I......C.S}..*..&T.<h:.S.jJ>.....M;d...$...z.=.....#...=...\...t...l...A!....O...*t....[..9......yw.K(.P.R.%.>.*...>....M+0H.E0....B..ZEA.h...3.v..v...^....QVZ....).O..?n.AK..!C..f.h......M..C..wfg.....$@.aiX....$..Q......n..iJ.`.....KEu<.n.q....[.\......d..[.i;....3..?8..r.r.n..<..y!..d......m.0x.9z.@!.P.E...5.?.j../U....L.r.5hrB..../.Hm.k.L:...9..k\j.a.5=3..M .....a....:T<..../..r....$).y~....../..}0 .>.......8%Xv......d....;..x...%P2..k..X.].%.\{.S.;,0.*.h...[J....o[.-..P.....?.m...n....-.A.pe.......)b..Ou.a+M.O.S...(J...2I...l......T.P.dy..m+\.!. .....+.B........,.Q......dRH........}7..'.[..n.w...F....y.}..4.g.'K....."...B.~.d.".,......?.....!.-K8$R..g.&$...e....(IH.!-..M..[*)r..qk.=.;....W.*..d.e'J.!.A9..._OUrJ`.v:?.!. ....|...f5...j...g..e..w.n.T*.l.c.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 54776, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):54776
                                                          Entropy (8bit):7.996706738213643
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:381DC2442717E08C09385CC42E39F1A9
                                                          SHA1:EFC24EA7BC8753F4B897BAC010507940EE194DAD
                                                          SHA-256:A4208A4184A14E8638F7B807E3B3C9E96FB1E1D7690FA9C2AE8216B763DD3A0C
                                                          SHA-512:8F18D50E8B900E52DBBE1FC98CE200A4BE8E76566D87826EA53027CE159A0078359F87E14B993CE7BB71BFD01B8A4CF2BA074A68C73855AC1E9582951C089B7D
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBhc4.woff2
                                                          Preview:wOF2.............................................j...L..j.`....J..<.....@..Y..Z...x.6.$..0. ..&. ...[.....6...I.nR.....z...r.......3....(.VU#........_.,D6.p.I..E@..................T:P...:v..8....j*q....].!..G~.9.\.....S.t...yF....q.4'zQ..^...2.....dug.~.j#....i..-.....W..f..).........*5..\..G6..Kx......oA.g.M.9....B..[.[EKvZE...;....v.q...G....K...*|0......o..=.qq.**.._-.Wg......e./..|L&!e<V..3:.!j..Mf[.6=7.-bi.C...|..I...$.*...JIa.v.3.....v..T..w...R.K.s..>..R.Sj.U 8D...;[..d.I.._.d.j.....@.V07..5+._.]p..x...?....9g.5.1NKk.j...Y..`g..\v.$#.q.3.$...~..+.N.".".a@.u]k.,.'.Hg2Ds.._P.G....D.H)Y.**B..H...0h.p`.)-%..Q.B6@sk.F.p.SQ..bkF......5rT."1@.U..AD...Q.#I.1..yx7..........D...E..(`.j..$.]E...!.(jp..r...N.N...-.....Cm`x~n....d....%."..92C...@......3.S.:).s.....@.u..*.....y......`....l.gfhhi].d|27.{..R.Q....C...Y..Us.).a..+.H>......[....q....$...&..B.j^.J.{... ..A....!.QC....5.p.....P..Xr6.E....cc.+....}.:...{B.....B.H.J.U..;.vr.+.".v.....6...l
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):241
                                                          Entropy (8bit):6.649856556835293
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:6F0C307B7EAA23F02ECEA471B72DB78F
                                                          SHA1:2F2F7AAC18EFF88A66BA9CFBCCF042D23E2C065A
                                                          SHA-256:E578DFCA2A93CCCAD8B4F3486687B5D6AE5410B3E3CF6F2DF6BFA1358E60158F
                                                          SHA-512:B09CEDCA22508E014E96E272FC9DBCDB56BC78D3A7996D57DC7182D6D283684FE66B81BB2E74981804F1412A9E7DF316CF9F50838E5BE089960D7BE8B91C9720
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR................a....IDATx.c@.?........nf5b .~.b5....3..G.?.0].8.!.....0.C5`.........A..k.U..0CH6..n. C@.....2(L..@............l!V..6..\M.(>.abD.p.... 1z.p).......?....@..f...6@..D....k..0.......Zd=....w..oC....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 23532, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):23532
                                                          Entropy (8bit):7.991327125240138
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:D3EAB0A2B2075D4E4D16CA6CD8949EF7
                                                          SHA1:DF2A353355861ED773994A1AC6B7B736B654FF09
                                                          SHA-256:327C5815D0AFEFF8267A6FE85B19D207E83F22F867DBB22F6B4E4CFE4CE9C332
                                                          SHA-512:CB28B810AC929F5305F13BC6A57313E169419106ED519A283E72A8D7E007D9CA853106A3A6B5B34B8596224733CD9C55E9F28C043198BC13405E66AAC4A14555
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/indieflower/v21/m8JVjfNVeKWVnh3QMuKkFcZlaw.woff2
                                                          Preview:wOF2......[........,..[............................`.......s.....p..5..J..6.$.... ..6...........+........0l..<.F.&e...%A.#D..f..AX...(Q.l...]0..k~....I.&v....~..O....[.aa.......K}...,.Q.S...4&......?........}..L.IiT2...............'.lhQQ..m..c.Q......S.9.1:......f......mr....d.B.Q_......9..O.d).[.&N.B#..". O..O....8.i.*..`.]..hDz.ei.vX.(....r..t.OZr%r...U......Z.L..I .9...R...{..mMa.$..}.m.......`.N.+.........nC.k..Q.._.....A.%...V<{G..R..c?%..v..!z..Gu>Q.1T`........t....{;..l...c.c.OU])...|..<Y.J_.....A.......=. .....H!.F.)..K...Tk...,K.......%..N.K...R.Pb...)]...%..b`).A.0..Q......m.-.%..>|..l..F...[.}...r.^...`..........~U8h.Y......yW..)*!..x....*..s."0.uw.h9 ..vA!.g).K...?.p/.{+`.M....z.........83.'\...<:..^...<eP=...'cYT.qZ&..U.A.Z....G$9.....w*.J.R.4*.*T.PmQk4...........u.....q~.F.S.5.$./.)Tb.\.R.T!Z.oN.......:X.ko.......7...'.....<.~.........G....0.w...4....9&#......,...FJ.6.8.c...SL.0.+......X...wW.=@.{...".......N...f..U..CUMiE.0.=w.r
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 291 x 449, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):230883
                                                          Entropy (8bit):7.997179439319418
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:E82B14FA4B7C730D0E08E557A80CFCF4
                                                          SHA1:14AA7096D5A2F233A8F356A8BF8DF1670E4A768D
                                                          SHA-256:775490F051631165F8DA4BBBA93DA714317509D5CB303798E9F18F5DD3794939
                                                          SHA-512:5FC3280A197E646C4E5DFF0A805592CDF6CA3D3DD2BFF32ADE8B2617BCBEA4DD5E4973614C48ADD101E1BBCD1C7DEA2C310450A1760C6910CF818FB8EDC36930
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...#........."......iCCPICC Profile..H....T.W.....F[X:,....{.^Ee....T.#..D...P..U.h.AED.%.(`."A@..BQT2H.....|.s......7s... .1...a...8)\_g;zpH(..3 .......`&'.z{{.D...jq.@k..Z.._...dE&3.....e%3...B...MAx.a...D.a)...H...1{...8b......k.0....`p...3.<=..F..K...b8..D...`.@.#....m...V..[..?jF.Y..`...k."..O..n....2R"Y...o%..1...#9.~H.A..............G..B) . ..Df..=h.-q;7...B.E.\$.......#.......K.2.D..W.....\$..+.P...9...r.o....pi...M[....@..@..#.+.U...1..6..../..B..d.. ..<....@.....1P.*..P.....t........(x.x`....`..@...(....d!%H..L!+...|..(.bC.(.....B........*...C...h.z.}.Q0....aeX.6.maw......$8....%p.|.n....Q.....P.EB.Pr(-.)....EE....\T1....D...x.9.{4.ME..Zh...:..D'.w....:t+..}.=..G..P0R...9....ac.19.bL...s.3...,b.X.V.k.u..`c.;....fl7v.;.]..p.8..%......rp'pgqWp#.).2.......x.>._.o._...+.......E`......N....a.(HT!Z.....}..b..:.1.-.D.'..|H1.....y.M...=Y..N.'..S...n...[...L...RR(.(..k...e>*.6.+..o._._+...+~....-...L.b...w.............e.......TA
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 37632, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):37632
                                                          Entropy (8bit):7.994612552386459
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:1FFAA430DEB705DF128762D9990F8EFE
                                                          SHA1:847F8CA1CF199A602AEF0EF42AEBF5F825584E19
                                                          SHA-256:2706DFABCBAAF2DEE90C3A10C168D5F5691CE787DCAE9E77CD038F66B08FC4BA
                                                          SHA-512:24B0B6016AAFD2C96C5110B4EB19FDB965E4F12007552E710B33F38E7621F3329D28570BA40E25041E17FE27624DE52294890585836590B509F2BF28DD92736D
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vqPRg.woff2
                                                          Preview:wOF2..............7,.............................4.`?STATH..`.....p..n..r..6.$..r. .........A.'.m.....h.j..a.......II.k...q........d#.<x=..|S3..@..;..#....J..p.xx.<..R.....E].&..*.R.....L....6*k..(x.E."H....v.A...x[...1...Z.G....j....q.).....W.D.pe..w.8..M...{.|....G...KlS..2.vi3DC...<.......b.$.n... ..J0gx~..N....M..S=....j..w....b%z.7Q[.....6......y...(x..3...y.~*..Q..0.l@.c.c...t.17.......X..f.Q..z.7...r........,..-..x.+A..I"..M.i..?..?|..).J7.F0......U.....z..i3..:%.X.0%.'...7..v{.......hCz..y..8u.....!.......`.z..../.=S.Jh...P.....T.&n%V[..sp^.aB.A.k.....f.8..n.i^[1#[..........d......-.....ST.}gN......ZK.Z. /I..b.H..4.y...m...g..#.GI.s....F8..d...V..L.........i.....g${.......t..Q..M...s...u.%K...|..0.6...|..<......6.....;.0".....P.x.y..y.\P.B\.......e6..Y.nq9.v*$....=....'....?...B....d9E.....,f9.....b..d+\..S.k|].d.\Y..>.9..[..f.=c]...36.$,~UQMU.@.`0..c......4.Z.v..s.KkM.^..^..E......?Uu......{...0..K...i.6B..A..I5..I.....|..LN.-k.....1.jPu.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 823 x 329, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):146660
                                                          Entropy (8bit):7.993691124703312
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:04E0832B10CA0A3BDFFD83168FF66CB4
                                                          SHA1:B75566C24D38D97FF94A20C92C5D64E0572B4C01
                                                          SHA-256:2515C34A07276AC91DB3CD214BC90BF5FE7503D682A14BC88C657228C6060708
                                                          SHA-512:6964C0912B23A5BDA19054BACE167D21F52431C63BBE1E6B058C16B09CB307B9C5D1146F92756A30CED1974A2A42532128A8647FB7BE7D58E6EDE05B9632AABA
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/aN5FIbpfvTGY8V6O85BV015tMeYF0SIOsXSN1L716ujxN2i23h1LxxnSYkCWhDNUf0KqAs1yCPVHI_dOyRuzC3dC8GNFEcPZFpSdwWe1XDiAwjuO9Eive2TKJZS2yaOykNGrkeVknPj4KkcQfM8=s2048
                                                          Preview:.PNG........IHDR...7...I......f.B....sRGB.........gAMA......a.....pHYs..........o.d...!tEXtCreation Time.2022:09:26 12:10:47...(...xIDATx^.}..l.v...u.{/.w.!...1H...q..b.%/....q"................UU.......\.o.OwWWW.93Su................................................#..............=...............#..............=...............#..............=...............#..............=...............#..............=...............#..............=...............#..............=...............#..............=.uS..........`M`.v...#...D.m j.#:v%.9..=.h......{.......*.{...'.V, :.H.g?.h."V`.~....i..& `/..$.......n^G.....1M.l!Z.Et.j.'.Ct..;.9...}..!.e=..o&..>...D.\.(*-.j`../.....uZ1...A....................6l..B..n`B.Q.........Q.../}$...'Z6..#'(c.......k.`...............>L....0............CD_.../....eL...8m,O..k.~{.N..% ......?D.%.......p.\.._I.3,I.....0rS.L.7....566..46l.@....-V..~..-..o..[....X6./_N..v........b.G.s/.6.#......d....Iv.-!z.yDg..#=.E/.'0...W.I.2j.....Do}".+O'j.YB@@.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                          Category:dropped
                                                          Size (bytes):1555
                                                          Entropy (8bit):5.249530958699059
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                          SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                          SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                          SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 259 x 194, 8-bit/color RGB, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):49569
                                                          Entropy (8bit):7.981600220917382
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:AF67B962828E69D35DCC704F38250E16
                                                          SHA1:87E443816F034CF13E72DCEF20E9359EB0607D6D
                                                          SHA-256:F2768621CC07D9065AD03ACB120AF0AB60012A7B692BF21CC9F82A9029B6E655
                                                          SHA-512:D6BC2E900A3348C877C7FE46C87AEB2299044DBFDE84303E00A729CD0378556986B48AED27BEBBF276DBB900D0DA622E7DF917A77118A84C66F9BD48B21BA4DE
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR..............p09.. .IDATx..w.eU}7.]e..o...H.X.N.........Q.A.k.1J.D}.hT...5.|.k..RUP...<.,!(....2L...{O.u....:g..{A|...g.......^...:.T...s....|...B...O.!c..}....}...d.."..h..3.N......1..F..9?....Z..b.0.....2. ...$..2/.....%...V..\1.U....@...A..AX0@X..f.:........[...:.....$.n.......[..\P..EQ@.O..V<?..D1...eYf...sg.........w.L.!..$. `..j07(..`D.`..L...3.M...Y..F.D$=V..`.8...h").. }.4`4, .......A..4m.jY.<....\J)...Rr!.R.R...{zV]..A.f.A>.R...1"....9.f,M3...XZ.H.5...6IJ..WZ..R......oH...\.Q..U...`.F .N..l<(.P..(.MSc..../-.|O,.....=[....n..<..h.....|.a..f.n4..,.Z.-...ZP...y..f.=../....5..`#.A...e.....g{..!.\..Z..C...'.<o4.I.[b......0.d.{<...lf*.E.^/o6C!@..1S...,,........p.W..1..D.V..0...LE.W..|..PJ.A0.........R.......'..^_...f...8D`#.l....=z..,..M.?Y..([...;k.(K.v.v.G>t.G?~.....T.]k.x`Gz...v...D.=^.k"..*U...a....E....0B..g8.......\.e..{.P.C?...A...J.&.c.s....D..U.v.q.d.*cL:X^3.vq.4........iZBY....V...l.iG.Z...w&".'"..J..Lk..<...\Jf40..I.R.~..#F.a..iJD.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 338 x 69, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):4568
                                                          Entropy (8bit):7.943293837194185
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:C3E26D99C671CBBCC90EE585BC948C81
                                                          SHA1:9B1A7AA30320E143EBC8BA6196BE6ECD5D981F02
                                                          SHA-256:71999A0CFE2148B0A3D215882AB44143D98216B8E641496E042A3F045312502E
                                                          SHA-512:B3AECAF91C69BFB38E83076B08E0E5AF543EBAFC5E32148F8388BD90E6814289FF4288DC915A7D3C75CCED1E5CB021C0CC53784A29F88F692F1A0C23FC8E7997
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/ZTSmKI4IanXGny2vTqCZJIgl8QC6v3CxeYTaiOU2qcQO_Pfv8ofncogzCluxYMgsZ3Dc_O7-ANyvDgsoHK5jei7OVmfwH9X_OUuSO-v2BBovyLyMw7MWdQ9vT9FbTvgK3EZwkAPMVt_0g8D1yao=s2048
                                                          Preview:.PNG........IHDR...R...E......qnx....IDATx..]m..,.v.+...)}&.Ly.l.K. ..l..T.f.|.hLJ7n..QJ.e.r.[J...e.e.J)[)e.....m[.E....J...x<8..P..>....}...._.%=.....e.....J...oO.TzI)..3...D.9....+]Oh.(%R..&yz..E.)..c]...|&K.-r.).A)e{.^2.y;..zG....&.*^x.d.+.">4#.g......c....${..[N]\.6..E.ZYl....@k..A..p(.E7(.A.!.k..-..h..!I8.g.2..I3..\).\.R6............".&f.Se%....J.d`.!.!i...1_.w.M..qfa.R.....j...6.O46..f..S(3O^.Ho....JO3f6.....)L....(O...U.SH U.....R.g.3k..~....Q...4i...)"#..E......1..:A~...,...0...J....\........?..K..$...T*'..G...Z.p5~v..H@pq..^..Q`3...a..E..$..n..)#.._.F.C.T ....W.9.B...'..]k.#".Zm...1..D.vR..@...`..w...al. 5+.R|Ty\)+Ud?..tF...@J..I...'...t..e.i/...6..!p....L....(%WY8..n..n...3.4....-...s..8#.z.d.k.M..T....mYHp........AD ...'..]h..!\..........`.(..yl.......7..A.G......Kw ..q......k....zJ..R....6.Oi..!.SHqF .<.....a......i....g.P(.ty.d.....jY..j..%.2R..7..e..^.....A..q.jB..r.Ov.u..4...:.M'.O..S....Y.......y.i...}..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 530 x 530, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):9105
                                                          Entropy (8bit):7.627652948628687
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:2636AD86D827B2FADE1D9AE3324D9CCA
                                                          SHA1:3BD90675E3238E800DDE6C99EDE2377F29BF2B39
                                                          SHA-256:A27C7D0D139CEC7451F0CE49642F0125A8AB98736EB8F9B85CBD59C191657773
                                                          SHA-512:FB31A538C0CD3A57C24850F6DD70AEC0C27B7F9E5B56A0DB3CD2B4E215E7AAE7F8695E7E6A4EA6E277892CC033D75679E0262F56F05383022E164EF0A900B6EB
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/XnwD_qcnm-XoLlBEivh2yvwCImej_3jyfPS_jKqC1ThhZjm-e-yMG7-ppGO4DRpH43W_ppM25X-JsSKpIFqkR4x5UJ3O7YqC-YZoQ123Oubb_bSkWE4JzxKO96AqoTdpetYC9v1A3sQfb9eUfUU=s2048
                                                          Preview:.PNG........IHDR..............=&... .IDATx....r..%...._.ypt..-K..bnd..X.q'..J.~.........T.....B.......)$..m...`.B.......)$..m...`.B.......)$..m...`.B.......)$..m...`.B.......)$..m...`.B.......)$..m...`.B.......)$..m...`.B.......)$..m...`.B.......)$..m...`.B.............._.C.Q......@...\.~_8....R...._.n...N.[5..u9.^.....<..]UHL;P...U.....c.u.N.w.........\W.'..y...+.....C.z..g...?..n...N.[5..u9.^.......U.5......\QH.T..4k.t...?........)...."{R..|.%......V.n.t.U.M_...u.....U?...&...>z@$}..t{....o...n..gU...............m...K.._.l.*m..,.?...y.......q.....>.Y..<..'..o..J}...;.....=T..8......J....=..<.T...~B.s.#..sG.B..J.szr......e.U.Zo..g.w.8.+$...*$n..n.;..n~f.<...*$..g.)$:Tx.sHO.|..uU..J.y.j...O.0.?.......wc.c.|O.2.*.I....m.-..l.|......2..T...4.o6...?G!.:.7...I=`.$..j...{Zzbj...}....F.G.._?...S......yZ...'.VI..wLz.?ml!Q...pCB].U.<.....S....;&=.+.-$....,$...'W...<....B..8c\!QQ1VW...u.T..~OKOL..>.........SI.{F.:O......*..#...A<..Q....=..<V
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 910x455, components 3
                                                          Category:downloaded
                                                          Size (bytes):108764
                                                          Entropy (8bit):7.988453470186398
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:4A254424262046920656D093E532FDA1
                                                          SHA1:78BB0B0E7C0EB3587A376951880E15E13E3098DB
                                                          SHA-256:CA9D7EEA5E712B9AED731B117483DB8B7E211EEB0748ECFD2F6BB9C822E57BFD
                                                          SHA-512:47C43842631BE15F2F5976972B61337795609C92151EB6917DDF5BE10B6820D4451A292BE9D830C853F82C27F9D8DFCF4DBEB51A6D73D0CF81AE15B91E93689F
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/JqZ46cF5L_ChMrBnONcQr-B9nMMJJtm2raY3KvNpIpTdHlN4jmGcuNpHijmAX7kiuBMmA6YWWj-Ghpn3bQa3hBXY3VmBx5ITdGhUUOLjjOqyI8pXIiujkdEp7GvRB6W2ybMdtQz_wxIc2xFjSyM=s2048
                                                          Preview:......JFIF...........................................'......'#*" "*#>1++1>H<9<HWNNWmhm................................'......'#*" "*#>1++1>H<9<HWNNWmhm.............."...............................................f....Qh.=?..J'...3..P.Z.v...6t..$...........$z..5.....+...s2..6rs.#......k...*..1...Q.F..A..%:.*l1...S.....rgOR...?..)V=....`3*...F.7...?IB....]v.KC9}\.;..kf.E.k.d..AF...uHL...A.....fW<....o}$.>.!0.....1V....7z..2..g..4.P....f.aN...#h....I.|~...4P.aj.....k.L..X5.7TC....D..-. .=.....B....G........5|..,..@.W..-u1.).q..YvY......wP..#...x..8.'Q.vK.g..l....r...BF.H%$.5%?E..q..!.!.l..I7P3.4m.cQ7.R.b..s8zM.....{I.i..=...m..T[1y....Xb.Z9C...|....QW.........(.....V..G..$....5....j...\.4_.YfO.-...j.Z...-<..q...XW.HUVk7m..dX....E...:..&J.g..jn-eI....s*S..g)h!..Y.........o..i.5).ED-].G..).X...:...1...R......&.:.J0W.U.^lB............PZi.y.P..ln.4..U...y.[ :.+.dw..Vf.2f.......U.....T%.7C..a@h..~I...cg)Z..N.9."....9..U..A....cS
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (732)
                                                          Category:downloaded
                                                          Size (bytes):3523
                                                          Entropy (8bit):5.531404948476483
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:55F1A3BC9936B53C69B375DE8A0A6796
                                                          SHA1:C1C51AA2A394C324F35D9AB3606B9551AF0C77E2
                                                          SHA-256:A2400B5965139E69A2733063FF2A85E9752708AF6380ECCD9226D9ED2068D161
                                                          SHA-512:02E9EA8815F8A6ADD7020FDCC7BE770253C2F399BCEFAF44D896EA224AA98EAE24C5A93ED49C84F3C4EAA14FD8F248EBD4E0207AE350F68A47A63BC5BAF32777
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:"https://contacts.google.com/_/scs/social-static/_/js/k=boq.SocialPeopleHovercardUi.en_US.0ACUFw7IVmU.es5.O/ck=boq.SocialPeopleHovercardUi.93m5kg4wIKo.L.B1.O/am=AAayAQ/d=1/exm=A7fCU,BVgquf,COQbmf,EEDORb,EFQ78c,GkRiKb,IZT63,JNoxi,KG2eXe,KUM7Z,L1AAkb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PrPYRd,QIhFr,RMhBfe,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,WO9ee,XVMNvd,Xg7Hl,Z5uLle,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,bm51tf,byfTOb,e5qFLc,fKUV3e,gychg,hKSk3e,hc6Ubd,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mdR7q,n73qwf,ovKuLd,pjICDe,pw70Gc,s39S4,w9hDv,wmnU7d,ws9Tlc,xQtZb,xUdipf,yDVVkb,zbML3c,zr1jrb/excm=_b,_tp,hovercardwidget/ed=1/wt=2/ujg=1/rs=AGLTcCPz4Zxd6ibw0ZWB28YK-SYB002HmQ/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=Wt6vjf,hhhU8,FCpbqb,WhJNk"
                                                          Preview:"use strict";this.default_SocialPeopleHovercardUi=this.default_SocialPeopleHovercardUi||{};(function(_){var window=this;.try{._.y("Wt6vjf");.var Ly=function(a){this.ta=_.B(a,0,Ly.Bb)};_.H(Ly,_.D);Ly.prototype.Wa=function(){return _.K(this,1)};Ly.prototype.Tb=function(a){return _.Kk(this,1,a)};Ly.Bb="f.bo";var My=function(){_.yn.call(this)};_.H(My,_.yn);My.prototype.Ab=function(){this.lt=!1;Ny(this);_.yn.prototype.Ab.call(this)};My.prototype.H=function(){Oy(this);if(this.rl)return Py(this),!1;if(!this.wu)return Qy(this),!0;this.dispatchEvent("p");if(!this.gr)return Qy(this),!0;this.aq?(this.dispatchEvent("r"),Qy(this)):Py(this);return!1};.var Ry=function(a){var b=new _.Ht(a.sA);null!=a.bs&&_.Pt(b,"authuser",a.bs);return b},Py=function(a){a.rl=!0;var b=Ry(a),c="rt=r&f_uid="+_.ui(a.gr);_.fp(b,(0,_.F)(a.N,a),"POST",c)};.My.prototype.N=function(a){a=a.target;Oy(this);if(_.mp(a)){this.Mo=0;if(this.aq)this.rl=!1,this.dispatchEvent("r");else if(this.wu)this.dispatchEvent("s");else{try{var b=_.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (1505)
                                                          Category:downloaded
                                                          Size (bytes):121508
                                                          Entropy (8bit):5.49676897858494
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:3898B5CE3092170B3BE4C6D959F4490B
                                                          SHA1:65CD0E7EE8B2D8FCA66C5C8836234F16700B098B
                                                          SHA-256:3E14A8C1B9A0BB7B7B36CD163D168074B385572518DBE6CBC66115880C701996
                                                          SHA-512:604E0C53B052EC503DC8A12AC24FC804A381135DFCFC3BF1850A3ABB18DB0F3365C2A35C313691959C213018CB9D93C3F4D0D807689F86EEE84F49AE9EDA23E1
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.q86ihocu0HA.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo9gC2cqySYcBh8kT9LMyuiwdwIYGQ/cb=gapi.loaded_0"
                                                          Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);.var ea,fa,ma,pa,ta,va,wa,Da;_.da=function(a){return function(){return _.ba[a].apply(this,arguments)}};_.ba=[];ea=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};fa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ma=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.na=ma(this);pa=function(a,b){if(b)a:{var c=_.na;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&fa(c,a,
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 1700 x 1090, 8-bit/color RGB, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):2438841
                                                          Entropy (8bit):7.990589451273474
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:A823D0DA108AE37D52A88B7D954C275C
                                                          SHA1:1B845E46328CDDF36B35730A8B62D6F1F970057A
                                                          SHA-256:C9F74BF78C7689F469C5F32369D4E4319647335F651B6DF37268DE3772EAE4E0
                                                          SHA-512:DC9D31ACBFD3891B052EC3F09716501A1668945F2D1DAEBED5E757184CBAB0B380652CD8C0E6220E67EAFF2C463E8D8D0DF841620C2191A859DE3A43754A76D9
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/srZq5WLL_IUwa0a5WAB1Ux-m-CHBGedz3J5O-4qG6sAv_snezbb33_oV4eNzLZxk9j86oiCsYrVIoCusOzy118gt2Yr993f0o7OLHpd8obP0_PXjT-hkocj0vBYBi1LC2AJYoGfXdRdlQPeyorU=s2048
                                                          Preview:.PNG........IHDR.......B.....J0.... .IDATx..{.,.U.{.#..c..!.r....yT.?.B.In%.k .........0..&<rI..K%6.. .v.l.-.d.l.%.....9.eI.,...k.....[k....{z.9.5..szzz.w....O............)p..pn...Bs..4..tj..:.....(.#......0f....U..XHc.......h.F.s.a.Kc....1...a5>..=.. ...Cl..^.B.a.'l.G.s.. ..4...k.....G.T&..(N.Q45f,...8./.R..g*..(...=..@rn.u....'I....sp.tn....D.."...q.'I..s.Lo..../...#....q.8.Ri.....f.Y.Y\C..87.Js!.v.m.sScR...RH)......1N)%.......%..;.a..yi....qZkc.@/..M.3.:....xN.;r.u.+M...O....;..i...6>J..t.~...a.:.Z...'.H.R...p...cb.....6q..8.0_.&Lh....m..Ti.'..<..v......`........`_.c..`..GR.$I..%...G...f..}.~|.V ..e.Z;a<.}.M.I9...2,h.k...vR..1B...e......k%,.. wr.........q.O..Y..w...-<p......a..p../W].Sk.......^..M.4......].X._!.....i.H.R...Hi.&F...+....h...L{...97U.b..J.0.$.".V).......4.l..@d_.............C.U.}1.2a<...c>=.P...>.#k'R...1.....>.$.*ay..P..4.... |UJ.`...RFA.@g..*h..}..uGe.1.......f.... .E>,.Uj..}SkS....<`.........dY...S.c..>Vq
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 910x1365, components 3
                                                          Category:downloaded
                                                          Size (bytes):150869
                                                          Entropy (8bit):7.981806134108109
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:1936401EFC739380DA8D6B659E65FA3B
                                                          SHA1:5E2FCA1EB9E83575B3B70F1086B92D44A49EDF2C
                                                          SHA-256:DC7C3384584FBE916687D06D1A6FCC1EFB52D20730F80D272ABFF9E925B768FD
                                                          SHA-512:46EF63A2197CDC3D845ABF59C74EAD747F82AB40E5B1F7D7C6BE63E8FD2C8EF27210BCFC738487A84756DB305A2C9187281D7E941144EAA4F9D75CB0C93789BB
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/Q40kMdM5i3POqIkQWKPncu9d3J3fHvVX3XLLzCZjeLJ-c_l5zGpPowlyd6vGlc5yPqggG8Rs4R2kKWVdOO-0PJwzd9bz4af1qDcQUcrb-mMmpul_j8oKZCDSfLBuwtU6yqkaEAVTGptaeYpIl-Q=s2048
                                                          Preview:......JFIF...........................................%......%!(!.!(!;/))/;E:7:ESJJSici................................%......%!(!.!(!;/))/;E:7:ESJJSici.........U....".................................................)P...........................................@...............)P.......................QR.......*.V..ukU.R..+R..YKT..PT+P.hP)E(Z.../.T(.ku..-o....V..)mJ....m.e..V..R.R.V.m.......R...n_...]Z..-oP.+E.V..;(.kZ....V..mh.\`...o.(*.+U....Z...U.P..US..[e.**.@.E(..(......W%..U..n]R.j.o.....(..l.(...iJ(.(........]..h.*V.....j.)B.PP(..((.T.k...*.._..(.EAU**.V..((P..T)Z...]n....&Kq.V.@....h..(...EJ......d.f+h...T(.....T(*.]z.@....6a.@.T...............f..................+Zk.....1.....AUWQJ(...@...v[.P...cz.Zv........c..R.iJZ.@T...+AR..uZ...@.... )P(+AZ*..P...........&CP....b....T*....P....B..*R.*..i....R.1....\ .UU((T..R.UC.".vk.i....s,Q.J.J.nK..?>.....r.s.b.......<"..C&.7p....v6Y..F.lm.HA..B...@...z^.Q......;..1..J[.%}......k.....#w.p./...oo5..J..6.v.u-...LN..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (554)
                                                          Category:downloaded
                                                          Size (bytes):771827
                                                          Entropy (8bit):5.477586088052984
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:AF04614A6F2A27D88683B847C81DDAF5
                                                          SHA1:CDA71BEED17163168EEF87FB788EC2ECAC5AE3E2
                                                          SHA-256:A2155F1F2565CD9FF468B07391BA63D543180AD3BC0A0F785B9D0AA5FEA37882
                                                          SHA-512:C28A3879E5CC2D810C558DF18C93F4E0F9604A8A1B0F0199F1828D2C72A0F191CD8D9086329365B0829C03D2F2E0446809B659F1D085FC8B0536BD39C12604CD
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://docs.google.com/static/presentation/client/js/2440697728-editor_js_prod_docos.js
                                                          Preview:rl(yd);.var Knk=" corrected to ",Lnk=" group, press enter",Mnk=" others have reacted.",Nnk=' style="display: none"',Onk=" to ",Pnk='" aria-hidden="true"/><div class="',Qnk='" aria-hidden="true">&bull;</div><div class="',Rnk='" data-hovercard-id="',Snk='" data-name="',Tnk='" dir="ltr"><div class="',Unk='" draggable="false" alt="">',F2='" peoplekit-id="',Vnk='" role="button" tabindex="0" style="display:none">',Wnk='" role="button" tabindex="0"></div>',Xnk='" role="dialog" aria-modal="true"><div peoplekit-id="',.Ynk='" style="display: none"></div>',Znk='" style="display: none"><div class="',$nk='" style="display: none;">',aok='" style="display: none;"><div class="docos-replyview-attribution-warning-image"><img src="//ssl.gstatic.com/docs/common/profile/invalid_attribution_warning_16.svg" alt=""></div><div class="',bok='" style="display:none">',cok='" style="visibility: hidden"></div>',dok='" tabindex="0" role="application"></div></div>',eok='" tabindex="0" role="application"></div><div pe
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):832193
                                                          Entropy (8bit):5.7539684133679385
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:65A981640CE897BB863717CCE1302D9F
                                                          SHA1:CC0DD543DA857101142EFEF84057A2E0FF25DF6D
                                                          SHA-256:DB3BD249DE700669CC86C391F440F4E213E4FE405C234F3D9C493ECD5C00D4E2
                                                          SHA-512:6D5461B1B671B60D0704BABAB8161BBA36F8A8733EFB0F052261820548AF7E248287EBC10955076B096DD067D2A09FDED4D60DA483C7E438D5D3013F8CD2B762
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:"https://contacts.google.com/_/scs/social-static/_/js/k=boq.SocialPeopleHovercardUi.en_US.0ACUFw7IVmU.es5.O/ck=boq.SocialPeopleHovercardUi.93m5kg4wIKo.L.B1.O/am=AAayAQ/d=1/exm=_b,_tp/excm=_b,_tp,hovercardwidget/ed=1/wt=2/ujg=1/rs=AGLTcCPz4Zxd6ibw0ZWB28YK-SYB002HmQ/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=ws9Tlc,n73qwf,GkRiKb,e5qFLc,IZT63,UUJqVe,O1Gjze,byfTOb,lsjVmc,xUdipf,OTA3Ae,COQbmf,fKUV3e,aurFic,U0aPgd,ZwDk9d,V3dDOb,WO9ee,mI3LFb,Xg7Hl,O6y8ed,PrPYRd,MpJwZc,LEikZe,NwH0H,OmgaI,lazG7b,XVMNvd,L1AAkb,KUM7Z,Mlhmy,s39S4,lwddkf,gychg,w9hDv,EEDORb,RMhBfe,SdcwHb,aW3pY,pw70Gc,EFQ78c,Ulmmrd,ZfAoz,mdR7q,wmnU7d,xQtZb,JNoxi,kWgXee,MI6k7c,kjKdXe,BVgquf,QIhFr,ovKuLd,hKSk3e,yDVVkb,hc6Ubd,SpsfSb,KG2eXe,Z5uLle,MdUzUe,VwDzFe,zbML3c,A7fCU,zr1jrb,Uas9Hd,pjICDe"
                                                          Preview:"use strict";_F_installCss(".RM9ulf{visibility:hidden;position:fixed;z-index:5000;color:#fff;pointer-events:none}.RM9ulf.catR2e{max-width:90%;max-height:90%}.R8qYlc{border-radius:2px;background-color:rgba(97,97,97,0.902);position:absolute;left:0;width:100%;height:100%;opacity:0;transform:scale(0,0.5);transform-origin:inherit}.AZnilc{display:block;position:relative;font-size:10px;font-weight:500;padding:5px 8px 6px;opacity:0}.RM9ulf.qs41qe .R8qYlc{opacity:1;transform:scale(1,1)}.RM9ulf.catR2e .AZnilc{word-wrap:break-word}.RM9ulf.qs41qe .AZnilc{opacity:1}.RM9ulf.AXm5jc .AZnilc{font-size:14px;padding:8px 16px}.RM9ulf.u5lFJe{transition-property:transform;-webkit-transition-property:transform,-webkit-transform;transition-property:transform,-webkit-transform;transition-duration:200ms;transition-timing-function:cubic-bezier(0.24,1,0.32,1)}.RM9ulf.u5lFJe .R8qYlc{transition-property:opacity,transform;-webkit-transition-property:opacity,transform,-webkit-transform;transition-property:opacity,tra
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 54532, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):54532
                                                          Entropy (8bit):7.994612515373682
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:4EED94770466BE810FC5D6CEBB4F7F35
                                                          SHA1:D529F937C40E880B1B2BD32163851E664004885F
                                                          SHA-256:D1A704085143EA5780684CE620B04DE4BD784F517A6B654861CBB95181DE2745
                                                          SHA-512:553672BF627A03FF3004AC44375BDD4B52631FE95C03DFD9EC360312AC8D7E44410D5940E8A6EBACBBDAC5868DCB68D58F8613FC6FA4DB8132801E0EF9E6C6F2
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/bitter/v33/raxjHiqOu8IVPmn7epZnDMyKBvHf5D6cB_vOXQ.woff2
                                                          Preview:wOF2..............$..............................V...n..:.`?STATH..X........$.....6.$..8. ..:.....[%......w.....T..s.I6..T........!.....O.....T.....~..-}..........,.6g...K..A".E......\..y..Q.M..RB."b.&$$T.L...R.7..Ao.](x.m..vi.V..5.v.u...j...hT.hMD..1AL..Yc.Fp.. h.pH..!{'.$....j...j.22....h..>{B..r.H8....mSVm.x.'.!5.X.Q........z.>.d.A.....%...dwK.Q.....k...{N"u9_......3{jJw]..........*...N.[z.RU...Dgu....# ^..C.\....;..%*.=.G....D.....X...N......./.dZ.z....f....t....V.?.r!-..B.....f.i....U@.?.<.=....y+.-..>Y7...~*..&..'>.x..Y.]....7..M.ri....q.g.mo.f..:./...\A.......d...Ss".....z.Z.q.....]Z..i.{Q.......v.y.....W..J.C@...o..^|_...W....m4......<..@..........$E.1.r.7C...lv....E0H... !h...\bLiWMm&.K8SK.J.z3^.V.......%)U.PT.....J.D.H....#7.1BZ.&."...zHKI.!.6...s.m....+.AL..%.haQTi....&(..f"...G.EYxwb..ON,...+.S.nwf:K`...'.k..D......E,....wJ.$."..../...w....G,\... 5..5...l[....M.B..... .P.........+.u..F..\.._.*nsA!.d.c.BrcY...TU......p..........Y...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 678 x 80, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):8993
                                                          Entropy (8bit):7.94158116406918
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:25EE837798C39E06CDD4BA06F8B67D69
                                                          SHA1:314B3A5894FFFC3298EDE1A0B46381C156071ACB
                                                          SHA-256:774CA39015A2F49FA3AAF3D1E39568D8FC6F59E96DE7A08EAB1D48240B95687C
                                                          SHA-512:8C2922499EB75088C3D6D3B4192BD5E86C8D0C9546BC0861121862496C288EF5B9FD69A60631D5782EFF157AECE1ABED56447199B9BDAC95CBA6073DF538A370
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR.......P....../......tEXtSoftware.Adobe ImageReadyq.e<..".IDATx..];r.K.-)n..w..........W@.......x.#.'....8l.@.7.Z+....u...D......:'....._Y..2..!.. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .......o..w?.1..K....=V.<..D.....?... .. .......y.~F..y$.....{NH.CJRW.V. .. ....2*.r.~....X..t-..`n...N.:2;......(J..:=f|%..G}V5....Ms...=....!..\...{..,........j.......B...S6S....u.........A..q<..cBz.BjI...JZN.'K..@h.AR..{.....j.......-*.....{...i^......k..n..D^."..D.._..!es..\...._i..N.. .....iJ .H.AX...i.."&.u..%.E..)H.k..:..yZ./iY..........4....W.e,.'6....S....^6.w..r.........>.T&.. ..."B*$.V.......J.Kh..V........k.....H..9...T..{...(......M.hZ6.;.A.....n4rL.~..&..8._...$. .. .#...I.........uWv....'.......B.9.......1.9..v].}..,x.....=.fgn.q*..A...i.).2*.<}.!.z(G....F4...}.s.!.L...b.4..O..e.H[e..B{..G0.{...A..Ab.#-BX.w.E.u.P4.BPE.x{(rjv..Q.u..;.. .U.E._H..a&bC....A......)..-...-....M..i......Y!..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1201, components 3
                                                          Category:dropped
                                                          Size (bytes):275383
                                                          Entropy (8bit):7.980058316246455
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:4D629E3D104E8C1584DE5A36A69BFDA2
                                                          SHA1:70063F5BE8172C195F40FFA12B3E7354D53D7A97
                                                          SHA-256:E9C0A980F03ADF87E635D43620360DEF2B8308F44FDB249DCEF41FA98DD382C9
                                                          SHA-512:8DDB1B633F10EB0D8201C7BF39D11BFBB221671C21648C573B90CFF652646F2B6DB11AA2B6E6382A0C3B9F9B3B2C7345847FDD5DACF3A8ACD8273A7651F2632E
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".........................................S.........................!1..AQ"aq..2..#B....3Rb...$r...CS.%4....5DTcs.E.....&d.U................................>........................!1..AQ"2aq...#BR.....34...$..CbSr...............?....N!3.pi..o.....W..4<U.D....]H.k-8..r...F.)R....D[@. .......;h.c.......T1g.w..S=../.<kt.2i....Mn.*...y*.....O... {......:k..&....ux|.(.nl..:lB.r...Y.s.&...g.K...[.....j...b..{...n..8._....*..a..'S....::mU..7)j#...D...f......9.TaU....ai....t.1UB.!psOeN9..x...a..@#.....Mr.%....1.%.......x..n.Y_>..j.....I$......( .....@0..qM)..iOM(..&..SJC.SH.<.....1.NB...DeY..4...T.7..r.S...uP.m.N.u..C......*...8..Sv.....Y...%..X.u^v.........C.`sM.5d..p4[..^.0..d.......#...U"C.E.0.A.H..O.@.........&...........v>J@S...M..1...@...:".#.E.....7.A@h....Y0...R...99.........n..HM...S.H........
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):15344
                                                          Entropy (8bit):7.984625225844861
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                          SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                          SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                          SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                          Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 555 x 80, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):13768
                                                          Entropy (8bit):7.962759403494
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:F00B73C6318516AF2A71A7CCEEFAD25E
                                                          SHA1:00FE74FBBE2E490F1403C8BFB5232EB16C6A1531
                                                          SHA-256:40D9BF45A76FB105D77A6D7A8BA729B93D290F8E5488E9DAD504682DD3B3E216
                                                          SHA-512:2FC9306A41F30A084A154AAF9B3034EB55D32BBFE5F8712AA9AE6974B72689FF715D5F85F8C27204A98CE76C0BE7A2DCD6470E6168501147623F3F829D302173
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...+...P.......5... .IDATx...r.I..Y...7I>L...?....W.a.#.....`.e.w.~....;.G..~..O0.al.~...T..U.....!.O... .......&`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....t..0.....?N.qu......ki..ZY+&.....~.~.....{?..sr..1..6.=..v]m.i.....Q..a%....>......."C.<.: .+%.:.....k0....a9\.E.}y.....zs.......B.}.....}.p.pE.5....?~5.o...o.~.iLz."...a.R*.B+.m...u.eY.3....^.<.c!.Y.^O...Y.VL2`<+.,..Tc..M...m=..........=.{...G[Z"N.....N1..d+9..$..V..K.."................T...........+..o4G.7{..S\22.W*..4E..@.l.>......+f.........L.....}....|j....os%......n.i ...c@/....v.S"X..w[....?...!n..b..X...TcQq.0:{P[;.@..f..d.m.4...d.6.H3.9@....g+.!{.Wn.......J...l... ...Q.%..g.6DD......S...eQ..?:.k..)......{.Tc....1.8.k.$x..m[........K..=.. .{.&........e,.y..sB$.....1.....C@.L.....f =.....d).J..i...c...I.....gy3.B.$....f+i...H..R.......+.+h.n^.#.j,...Y"......J..i.}.0.x.Fm.k2..x8[9:?...w..&g+...R.s\,.DE'.@..z.a3..SB.6...}y..d..}......].
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):2221471
                                                          Entropy (8bit):5.023874294763147
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:F6C9C6101BE3EF5539644EEC621BAEEF
                                                          SHA1:3118A6CC388AD7B1DBD6CE17017C9DA6981D2064
                                                          SHA-256:45A77364E2E064192C221ADC4C78BB3E8637BF325EAC47D7CF5A245B03AAA888
                                                          SHA-512:3DB41BBD5AB286C1C43D1A56A800AED54ADC14D9C3E979104C3E6867FA6C200634F296037CA756B82B672C1FFD62E4F8C587330E9C35C1C324E4383277D1F6E2
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://docs.google.com/static/presentation/client/css/2180056132-editor_css_ltr.css
                                                          Preview:@charset "UTF-8";.goog-char-picker{background-color:#ddd;padding:16px;border:1px solid #777}.goog-char-picker-hovercard{border:5px solid #fc3;min-width:64px;max-width:160px;padding:16px;background-color:#fff;text-align:center;position:absolute;visibility:hidden}.goog-char-picker-name{font-size:x-small}.goog-char-picker-unicode{font-size:x-small;color:GrayText}.goog-char-picker-char-zoom{font-size:xx-large}.goog-char-picker-grid-container{border:1px solid #777;background-color:#fff;width:272px}.goog-char-picker-grid{overflow:hidden;height:250px;width:250px;position:relative}.goog-stick{width:1px;overflow:hidden}.goog-stickwrap{width:17px;height:250px;float:right;overflow:auto}.goog-char-picker-recents{border:1px solid #777;background-color:#fff;height:25px;width:275px;margin:0 0 16px 0;position:relative}.goog-char-picker-notice{font-size:x-small;height:16px;color:GrayText;margin:0 0 16px 0}.goog-char-picker-input-box{width:96px}.label-input-label{color:GrayText}.goog-char-picker-grid .g
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 767 x 588, 8-bit/color RGB, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):498721
                                                          Entropy (8bit):7.980179667408567
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:3D0FC7EFA859555F3EC913A4F690D552
                                                          SHA1:E73A1B53BD7F2A4E282AA12472461DA01C6B3F95
                                                          SHA-256:C5F1D71D38ED45FB7C8D1FE3FF4EF9983CFE097AAA0FB017BCC50B45CF501990
                                                          SHA-512:4F273E44FF62BC0DD41F0E190D8772151BC87D17AEC645A391579982C230ADDBEF183BB2AC10C1FF2CD4C8405A3810E59BB1A9F8E445333E662E83857C8A0CD1
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR.......L.......^... .IDATx...%.q ....,w..[qQq+...HY-..7..........t..l.5.e.....jQ.%.-..)R.bU..Y2.@..d...*.%.... ............5......D........').|EDDd.B.!.y......./.....V......C.M.V...'....*......>..^..._.L........S..H..D...3..k"....#2.1. .B..{....I...1..#....<.t.H....9[.....|._{..3.>DB...dU4+.N.1.,..EyNu.HH.....h.b.m....3..tj..1z.h..[..HT"x.Ah........N@R."2.h.CD.B.w....{.B..'.[[i.gt...x.5 .Sz...J."{....hzR`.d5g....f.8.,U......../.......<.No...........C.ffB..../....Na4... ..... .`.8..........a........pP..........~x.^.OOO.OO.....>|...r...1.c..iUU...&......A.@...p$..q.Z..!hV.f]3...f..&.9..j....dr..!..4...s.I.,...ff.".1FQ..d.MJ...G..$.-.FfN7pz.g.-r..V.Ic.o..V..6fD.ai-...;}.1z.b.I.}...BX...j.5"ZcZ...u.a}...{..M...+49$..k..f}...N......L.T.9..}.X7qU.m.--.5.m...&l....=..Ai...K>j.Q..T...H....7r"c..y.d.%}.B..-Mh#.j...s%....z.."j...1..}h.?7.G..R:kuK.2..e.h..y..$=.d.=.9(...I.8.n.....P4.N.....i.`.I.L_%....0.....a..Qm|...1..V.'.'.{
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 2048 x 658, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):71563
                                                          Entropy (8bit):7.771561287929161
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:04EE8E8E93D019655BCFEFE707DF1C33
                                                          SHA1:2105628D57781894E3714A903923A4CE33221856
                                                          SHA-256:277259E348D62A1D64900E415A15ACA20CB5CF00EC413E77E6BD762D9DF2ECC6
                                                          SHA-512:06FD7965C90D466C0758DCA0B2DA89F19ED856C3366E5077F7306550396AD781C7183EE1E5EE7EDB43D3FA25AE0BA3CD371F5CAC482090E4333DA0DA8C2F2E97
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/qKOmC78XuUCEKr6asqj5qXes-xrXMOw8WbEeW9HmiMspgPI8QF2UcBfA_xuHqTTpiaoAkcMfMOt5ifPW3lTFMXg4ahjQHMbszjf0OE4g-ieAVUr66ri9E-HNflB1QvyY-mV0MdbhDg4DV4vuN5M=s2048
                                                          Preview:.PNG........IHDR.............Fy;6....sBIT....|.d... .IDATx...{x]u.....]..4.C9... ......(*...p..M..q...:.<3.8.<.8s9."..:>. .*..F9.B...R..@..BO9..Z...IJ......w..u]..7\k.;...{}...;A................................ .._..H;.............{a{...................^....d.H;.............{!...X.{.................$)q.L.L;.............;.]...m.....H;.............s...%.&.>$).v(............g....r.....4.............=.&...T.....]............... ...W^[T..N$..................\R...x...R..............P.[\..J.>..zs...................Ld..g....................s...R...$....i...............s.....@...W,^..GNW(............g.d.@.\R.....$.>.............S.,..+U|...o...'Le .............v......oW.7..:N..L...........`..v.`\)........OE ..................E...#....WNE(............g... ...Z2.R%\.......:.............}{U..$.....[.t..:.],............'...0.q.%.f.+../t^-)S.\...........`..s.@...@.Ub{.......kq\............{jR....T.u.`.Wz..Zjy|...........0..Rk-...e".J.]...t.{o..H.].s............g.6>..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 72264, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):72264
                                                          Entropy (8bit):7.992639830844728
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:6D84E4EF296F36703DC075606D0368DD
                                                          SHA1:BB24CE1F7C7F3A1FF54F9B40899BF7BB17DA3226
                                                          SHA-256:9D81818EE4513A1DBC74D17B8DCEC5AA730A70CECA96B75A68AD007554E01CC2
                                                          SHA-512:B07298C9DF1D937BD52611C3CDBCA2D2024CACB879ECFD3AF2941D64BC6C79407D91AA66A9DB42391D67926D937F13279DD20FD3DCAAD89288B98DF78FFC9733
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/robotoserif/v13/R71RjywflP6FLr3gZx7K8UyuXDs9zVwDmXCb8lxYgmuii32UGoVldX6UgfjL4-3sMM_kB_qXSEXTJQCFLH5-_bcEls0qp6I.woff2
                                                          Preview:wOF2.......H......Pd..............................V........`?STAT....P.....T.....6..6.$..h. ..R..?..[......s....oAR.._..aL..@...7M..X..~.;...y.G0]g....jm}...-.....I...(....................[......f.ff+..+U.J3.......(..g.%...2 .......Q.'...#..iq-..)[..A...Q..]..o(.`M.].k.Z.Hm..n.[.........3..&D@L!n@y@..I..gsd@....9.d..].d.....%,.....G.~...Q..'c...a.....)O.{q.m...7...C...mf..@.D@LX.v0.J8...'.f5.....$.u......E..>9.u..v2.....9.\..g......w)...X4P7rWLcZ.lRa.M.*.T..U@.Z#..P*....=..i..T..+:....:3G,....Y. .r*..u..y.M..V......B\..\..A.Sv...+....5 /..z.l..1....;3k.c..X............W....h|..z.5o4..7B....oY..>d.....V.....dJ..y........5....... bw ..a.S.).......@..N............US.}.gJ}o..h.B[o$E...p'...&.(...tA6...,...H......g2...^.O....^..Hy..B}.2.{y^{.vf.P{Y...Yjo....I...]......ft[..%...q...t64.....*&..e]..........|f..^..'..t...A.!.d....=V;&.....@...A....-.H..n".4VXz...f.8..z`N..U.b...G.*=...w....tA..*..aD-T(.........m^S..<>.;.k....S.V.....#..z...i...m>bU..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 2048 x 1538, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):5241779
                                                          Entropy (8bit):7.993323801653695
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:F372C6971EEFB3251A0E509158B66ADD
                                                          SHA1:DCC489763C270D6BB25F5A1BFA6BA6824F6D913A
                                                          SHA-256:E1BE0AFA24B2827AF43CAC19E8D281684CE72AF8820FE4AC0BD7E42018DC2229
                                                          SHA-512:7745B15FE59C9AC79CD315F5D090223E280D596C40F20A12675F52EF945393A4A9FC04687A79B3B2CAEA02AC25EDA9376D08D10A6F7EFD4582030BA44DAD885F
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/EwH7Hq1JV-IjzP_0ksQISTX1n_LQi_UcsGxm82Y-T9RVFHNtZtnuk280NBI0ohJ4ierda-0kQ29FYpfhgTXNeE9TFSoSJMJ4JjE-abDqhbrRem3pih8PPw5mSC7GxyNO2LIDbz4L-f6tLt0LFZU=s2048
                                                          Preview:.PNG........IHDR..............P.f....sRGB....... .IDATx^.}.v.H.........7.~.VJ.....F..'..:.]/...8..8..|........z...x.?.......o.._...3>......~....3..m...o..g(..cx...YN......2.L.a'..7.~..G..Y&.*.Q+.'.kl.c......F]V.eR0vr.#.......|.x.>..#ly2..U[..Y.U..p..=..-..#.8...{NX..~"..&...J.Y.{.V.....v.W.0...y|..f8.zG.......c\D9..G.!...M....... ...K.?].a.ux....A...W.)...#.f.r..9 ...\..]..`....0.g....b.S..s].a..`..=.1...q....T..Y.;2W.......g..._U......../..L.+l~j...:s.=^o~...(.O....5.r..^`...W.{....w.f....Ogq..H/7)...W.._.5.8|{...;...[....G.:q\..{|..63.........g%...y.87..zGNo.Y.8...L.(.=."^.c%n._Q..>.5....FU...c......-.:...3G8..x}R.....T...GrUs(.dq.........q.,.\ac.?............Rq5..*vOx-P.....=W.........U..j.(...c.......6..yL...N.....N>...x.....>.?..a9.b.;.}..2.:.......d...oW.1.1...=.s]....9.V..-.s.5.}.?..........7..........a..U,T.n.g.<..f....2A1...L".....UQj...q..H.....2...Iz......?/.2....e[..F=.D...oo.Ce/ T....."...#.1..c......vC..\.g....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 56292, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):56292
                                                          Entropy (8bit):7.996345623283928
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:83EB90A43E158167681F21A9C321BFD0
                                                          SHA1:337FF43A0F895B0F7758170F99689ED53B5C6DD7
                                                          SHA-256:38E6164681C31BDB0EAB5CD1174B1453819C5C115D3235C2CDF678824BA43DEC
                                                          SHA-512:1EC4C356395CE1C8A154DA5E6A1EDD55FAAAC86ED24304901566D372255DE585A5703574EA1D16AB3BBD99728CDAE8D19C9EE7A290B6307B10EABE0EE8CB3D81
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/opensans/v36/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0C4i.woff2
                                                          Preview:wOF2...............T...z..........................*.....0.`?STAT^..v..|........D..x..~..6.$..v. ..x......[P....G..._.!...V..8'&.+.n.T..sSk.1.q;....*.......".3........A|...!4..f(h+..(.ea.2.9F.w....m.c..0A...0......3.F.9.SY.%.h.D%*Q._.....Fq7.'.{..q..=...!2.i..UL... ...?P.6.+K.{..O..8.OK!..P0a..-......O*...<d...s%kJ...)....Z.o.A..$.P'0n;..l.o.....{.tu\........f.q....u.z....&...b.......Jx.7.N...y.J.iq...=.....YU+9.W.....mU=a.....%-1.aI.......(..&..D.H.S........3.a..2.......g......d)G..R.....8v.....}....DI.`2b.I*..F..F..0X..1h.Q) .R.a."F......H.i.......~.<....e.TCQQ...-]ce/.....!e..t...-.m.].....b.!.4.....5...=....5R.....i^...E........r..<QPT....iZ.....ov.m...m.V.\....>....A.[*`9t.......6...IP4us.x.~...3z../C.m..V...I.../....n;e..@..F..u7.3......HB......>.?.....}.e.7.L{..)...~..;~.......].P..xD~j.......}.+.^... D.....Tj...#.......u.;LL...........U.Q.|.3XQ..'B........*j....2J...K.=.}..s".D....k?.\....h...<...P...**v.M.,.gJU...J.K9../x.2.'N..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 1542 x 617, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):905143
                                                          Entropy (8bit):7.983276934119381
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:B7FCA0B8FA51A0F167791C9C0925B95E
                                                          SHA1:543E89EC21E2EE185645FE249CB2D53D1BF9FE19
                                                          SHA-256:8A59EA83286D9F78719D382F3FF899FDFF6A78657E7A5CB628D42F9D755CEB58
                                                          SHA-512:06F68BD77185E39C14DD8C18BE03F72BFA430EF95F86689DF196A5EDF3D3F7E8B04EC9E8CCD48E2BBC22D92843D92DFDF36A672BDC989D11EB9D87C44D01A768
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR.......i.....fD......sRGB.........gAMA......a.....pHYs..........o.d...!tEXtCreation Time.2022:09:28 08:30:01-......xIDATx^...mY.......s.w.....a.U .*..L...*3U)$....<.#o.....V<..VB.*..j....0.AU......p....|..c......s.uW.H.{.5.1..s.~..,....?...\..o........a........aeyeXY].V...............xyy9\\\........b....M......7..|....7..7..|...7.......o......E..~......^.... ...b}8.8....../..O?...p4,i Y....ON....au}m.........^n....pmMq.@..}.Y.]e.k4%...b;...;.....B..........N>.rZMV.T......a.A...\..j.N.dZV..O<...z.C7.P.J...Rex.t.[.?........._Z..+.......4.+.}.........}>|..a..h....0.no;.....aoogxpow...P>-..-.|.,...E~_..IZoB{y.....N.hz.....}[~....a..I.[..x.i..~].>m......Y.b..i.m.).."...|............<@.O....?..[.......kAz........rS..$..[H..>q.._...D....h.W*.2z..Q..G|....t...I.....rBg..._......{2e....i.o.H&KY.|d...p=..3....5........^.-......!...1...P.VV36...Q..H.......&.O.m...7..b.`...+0n.~.1.}y)i#..4c...+.W.....SV.O=.pvA^5...k.../o..k.#....9Pu..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 990 x 990, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):71803
                                                          Entropy (8bit):7.9264459188572545
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:9943DFD802A15AACF3E970C8F045BB41
                                                          SHA1:02C0C07CE835942E1E34825E917EAA010267D6D3
                                                          SHA-256:14AB9BB20F5120D503CE9006178BEC70C5392BEABCE3030476C6BF94A5C77E9C
                                                          SHA-512:E881FE5E8D99BEA6D57E71491F3B40A4D288C035A4C77C8177FB31518A22B4507B2F64C4CE4442F04BA03B69EDCF7A86FB23C69933F0D87F709348CC53147831
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://lh7-us.googleusercontent.com/grjs4vz8dMjoP674MDKOImk3QQIIMM14weCbCrx0f7-cZ2y4nUoosBe2XwcxmzTbw3q35_qGhm-l5sXEvAFAI-Uk2R1Mxqan2YRhIFde6NTsfRaRbn5e6SxDTRpllONfu7mYhmyzZV70-SbXhao=s2048
                                                          Preview:.PNG........IHDR..............m.+....tEXtSoftware.Adobe ImageReadyq.e<....IDATx......}.?..vRjo.b.......r.4vt..%*....\a.-.......+..zoC$X#.&...U...c/.-.../..FJY.H.Ul.X%.a....b.`^....3.x}^..<....|>...^.93.y........................................................................................................................................................................................................................................................................................................................................................................................................................0.....Y6.n |Y9...1..m.o/..t|...8........;.........0-.%...6[~..... .}G.=..z}..g...b..w.........-............3L..{....7.:.. ....<......Y....8..,q..=...... .......Ixw#>..o.u..y..>.......... ..N.^...F\C'Q.!.R0..>M.;.. ................#. .:..<...... .....".9K`7..(..VAN.9.. ....G...a7.......Gb1>..?....o..pLh7..=...\P-1~0.3....o..(Pd7..=..........g..q..@x.........c.=....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 43740, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):43740
                                                          Entropy (8bit):7.994582145308106
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:601CD01FF64EA35C0C878BE6363E339C
                                                          SHA1:A7283FB91409E0AB4205B925E46CF9E6E54FB2B0
                                                          SHA-256:D16A97A25C22E0A3666A93F2CC4DFB340DF15A55DC32190F797EE748F2D7B3BA
                                                          SHA-512:EF4658312C92493B0905F96AFF003C27280F2172F5B965D2C33CB12C7E7ED1FCB62DA6AC1CB9FBDA4A0C32C5BF450A35CC5B28F5B7C8811D83DC0968026BCF2B
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/playfairdisplay/v36/nuFRD-vYSZviVYUb_rj3ij__anPXDTnCjmHKM4nYO7KN_k-UbtM.woff2
                                                          Preview:wOF2...................y..........................h...$..f.`?STAT@..t.....l..=..\..6.$..4. ........[.{....~..".*.IU3..`._~.9.S...3NiOM....a.0<.2........L...m.m.(......u.9.K...9.$j....{q.L......1........k.i..R.:a.@t....Sj]3SI...P.......3\>...F..%p..TF...f....5.._kJb..s.66C~#..z....N7.C.2..U....;...*X.Sv.3j..S.L9Q...eEl....X.5p._...u..e..._.|y2.U.E../.4.}.......T.....,7.&.h..hr.dtY...5g......C....(.#....j..Ii.a.b...#.....J...'.6~47..o.C~:.e`l..~D.8y_.A......*.]..7C...2e.ZC.......".TD@.D...eA......(........H.........).>...b..U....J...vS}....;B$....8....UrG...D.X..T.{vn.t...\X.n.....tJ...~...!.$.%..]a+..m*l......zsr<..i.H:.......7.._..l..T0t...<.nq..1^wn.-.K..0R.....K./X..k.....[.4.B...D.P.!...7.p.=.z.....2.l{...u..<P.j..f.g....B.....yv.n@JLNMO.WYa..8.....6.q........L Y.-.%?...C>.@.`.!......N.l.o.....7....a...@Kk.Be......l%{...2fz.8.y.+...5..vle.A...(.....!......s...." ...YI...6*Ao..{.E...X..7\.T.*>...+...#.".68c.IqS.f..(..a.......f..5}..P6T.........
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 64888, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):64888
                                                          Entropy (8bit):7.993986570659231
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:2334C1055671C09E04BDF4E0FF516B06
                                                          SHA1:C944288E5E4DB93B86A8272E9DC5A7141A84CF1B
                                                          SHA-256:CB1D125975DA6683E4DB07394E5035B0CDE2782B389341BB577D2A274262E839
                                                          SHA-512:D863D6EE721F24331FF63ED4F6913082DEE4E5F0C493FA380A2DCFDAB21A1C1D2997333C846075BBFFEFFFB32A6480C32A2075793DDDADBA262504B980438513
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/robotoserif/v13/R71RjywflP6FLr3gZx7K8UyuXDs9zVwDmXCb8lxYgmuii32UGoVldX6UgfjL4-3sMM_kB_qXSEXTJQCFLH5-_bcEliotp6I.woff2
                                                          Preview:wOF2.......x......N...............................V...,....`?STAT....P.....h..U..6..6.$..h. ..j..?..[.......vp.{WL.f.z.??.A..u.1qm..9....q.0X.g....g...U.h._1.n...B..C................f.O.[....$$Mh.Pzp.B.W..TX.=..,"!...CN._....CT+.V.......h.......Q.:.[f....2..f....1.I9f*L..GLQ..)b..y..dHZ$.dY....).........P.....P.".1..`P..S..7q.MDK.....p.>Vok...5N..%..b...~...N.jx..)].m...l..ht0..R.:.CYhJ...R..E.%..KgU.N...K1.W.v......oKy-.c...'...F...+.l.M\..u...6.O.k...O....i.#k.P..R..../#.E}...=......].........2./n...Y..D/.a#..(.Ee.3....TL.p).'Q...~H....OX=%\.g.5t.T.....xf.<.L*,.......5#.V..qWfN.\...]..P..E~.......q.....:/...?T....w.Xn....eC(....u.7.....9%W...we..'....Vh.1......O....8%..*W.%zO*..........*g.x.7P|.T..f8`e...b..9.i.e.Y...Fsh~......w..|....%..y.....D..e...r....{..|...K..4...G.....o:.u...o...yI.Gw.U|:|}....x.vt..=^..<..{z.w;x.1..:.M.|.j.zPZ....`..yPu.W...K.~&5..L.9..r7.a..U..B..~c.~.z.._.X..]_/.f._.r..AY....,..cb?.Eu....G.#....Ex..M ..Q.......n(1
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 1189 x 892, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):440031
                                                          Entropy (8bit):7.993244585128578
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:2CF38647ACAF0D30644B05D5FE79C583
                                                          SHA1:9ABF8AD550601DB2DA0D8BC4BC0D1B730D2D9287
                                                          SHA-256:602150FC00E31BF6EFD674806CE792A096EEE1354FE36B21D6B70646DFBD6EB3
                                                          SHA-512:369E6DCEC7DDD0094374EF1BC944996885E3C39B569FD7B9CA689B3FE43D5A5DB1382D04C4034D4DAF00927604862832441D532B079873870439E09AFB315662
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR.......|......+."....sRGB.........gAMA......a.....pHYs..........o.d...!tEXtCreation Time.2022:12:09 10:30:44...B...xIDATx^...]...g]....;!..]Z......(.PJ..JK)..."-....ww.f#.M6.u.o~......&....f...9sf....;.._&.....................Oaaa...*.....................^..?..)..R...................a..Nq.{....................S......................................N9.Q..................#..wg..R...................a....3J98888888888840<{...y..7....3..|......................................N9.Q......................................N9\.s.................D6oX/G..1/...0......s.~......)-.:......0..[PY........f-.C..ys.......p.!;;[v..-....3>$$$H.n.$R.Nc.3J9888888888884@4V.TQa.,}..9.t....2.SDT..._>.GE.....;...%y.#.JZ.#.v.6.......0.H..>Z$1.T.#.|.EDHQX.dF...........+..Z..........v.Q.&....*.QQ...............A.....38x...x..N..A.0r..2.>.[.w7..;Wn..v9|..............?.x.R................(UT$+_~Jv~..D..J...$.#T...0PEFc...-..2..L.K.%...i.g..e...u.%{.B)....(.k.\Z7o"Mc.%"
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 1024 x 214, 8-bit/color RGB, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):319090
                                                          Entropy (8bit):7.973798529771007
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:22652791B7F69CE043CA0445E1F30A1A
                                                          SHA1:45C0BB2EEA38605E67683CCFA10B6ADBDC0216C2
                                                          SHA-256:990D1A59B384188A6841972EE31C2C44468CCD492A310EACA10291D5F13C5B81
                                                          SHA-512:251C2D5C1E5FDB32145B54103C08489DD01272E8CA4098CFD3BC9E0C522404BCC81D15C2E5D82DA1C1AA79630D552AA6AB4243AAD66E79F44E6097F90A60BE9B
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR..............Wg... .IDATx..I.$Ir........Keu.Z55K/......@.^.....G...E.3.O<...EHy.........3=.[-Y.{...f..yxFn5.C!..&-.....f.|.:-..l...o......w.......YM...PB21...X...".#.`3s...`..@..a...t\.....Rr.m.....9..).(.W:....{W....{...&..+...(......)q ..L..H..........d.=.y..x.!#......"....?...jf.....|.._3......D.....P.>iDT..d...b..s..|v...T.Sk..`...y...1.K.H............s..Y,.m.2....A..! iQ.^...........y.....t..L.!..`.lZMf.^.ODm[..q...3sh.iUUC.V...`J.1.......Y,C....=.....W.4>.#8b""cU...B..-Y..I.....VWJHF.....K....j<*...!jbf"....{.o...{....O......]......L... ....Rl..].......1...g.....:..WmH!4..c...U.LDX.R.m...9.....2..D.....?..ic......6:.R...H.._.....DD.y&..L=.^.j.........)6..|.|.eB.ff...S.... t.....5.#.C...YD....."..QYN'[{...wwF...u........7......T..H.\....\.yG7......`t....@.vf.K.....h.zbC...A.D.,......i.s...._.m..xu.....g......=..d._.........p../~..W_../.e...@C.-....|pp`.)%...CSJ...9.8......{.E.9...h...WU$53.EY.".c$..pXU..9
                                                          No static file info