Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://archducal-cyclist-b8075b9946a7.herokuapp.com/b?y=49ii4eh26or36chn6pi68c9l60rmce1g60o3epj6cco3id925gh748hq49k78t3gect2ubr4dthn6bj7dtnmer355phmur9fe1p6asr5dpq62t39dtn2up1f65l32dj5a4s54dbjc994isaib1m6mqbba9d3ipjqc542qijg71b42pr66orkmuavc9jj8ppfcli6it1velpn0fbjd1gn4qbecsh0====

Overview

General Information

Sample URL:https://archducal-cyclist-b8075b9946a7.herokuapp.com/b?y=49ii4eh26or36chn6pi68c9l60rmce1g60o3epj6cco3id925gh748hq49k78t3gect2ubr4dthn6bj7dtnmer355phmur9fe1p6asr5dpq62t39dtn2up1f65l32dj5a4s54dbjc994isa
Analysis ID:1444465
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found iframes
HTML body contains password input but no form action
HTML body with high number of embedded SVGs detected
Program does not show much activity (idle)
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6488 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2132 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2012,i,14224229965217511269,6168956873226259102,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5824 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3480 --field-trial-handle=2012,i,14224229965217511269,6168956873226259102,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5260 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5972 --field-trial-handle=2012,i,14224229965217511269,6168956873226259102,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5680 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://archducal-cyclist-b8075b9946a7.herokuapp.com/b?y=49ii4eh26or36chn6pi68c9l60rmce1g60o3epj6cco3id925gh748hq49k78t3gect2ubr4dthn6bj7dtnmer355phmur9fe1p6asr5dpq62t39dtn2up1f65l32dj5a4s54dbjc994isaib1m6mqbba9d3ipjqc542qijg71b42pr66orkmuavc9jj8ppfcli6it1velpn0fbjd1gn4qbecsh0====" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://archducal-cyclist-b8075b9946a7.herokuapp.com/b?y=49ii4eh26or36chn6pi68c9l60rmce1g60o3epj6cco3id925gh748hq49k78t3gect2ubr4dthn6bj7dtnmer355phmur9fe1p6asr5dpq62t39dtn2up1f65l32dj5a4s54dbjc994isaib1m6mqbba9d3ipjqc542qijg71b42pr66orkmuavc9jj8ppfcli6it1velpn0fbjd1gn4qbecsh0====Avira URL Cloud: detection malicious, Label: malware
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&ifkv=AaSxoQxjCGTZ4XzN7QXmXJ3mKfnFjpk-iYg-rKiJ4cUvVz2wSMPTiE0Fo7FJHrGzFCzj0xcl4fBgJg&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1409281289%3A1716227390460498&ddm=0HTTP Parser: Iframe src: https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=1336165138&timestamp=1716227396431
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&ifkv=AaSxoQxjCGTZ4XzN7QXmXJ3mKfnFjpk-iYg-rKiJ4cUvVz2wSMPTiE0Fo7FJHrGzFCzj0xcl4fBgJg&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1409281289%3A1716227390460498&ddm=0HTTP Parser: Iframe src: /_/bscframe
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&ifkv=AaSxoQxjCGTZ4XzN7QXmXJ3mKfnFjpk-iYg-rKiJ4cUvVz2wSMPTiE0Fo7FJHrGzFCzj0xcl4fBgJg&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1409281289%3A1716227390460498&ddm=0HTTP Parser: Iframe src: https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=1336165138&timestamp=1716227396431
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&ifkv=AaSxoQxjCGTZ4XzN7QXmXJ3mKfnFjpk-iYg-rKiJ4cUvVz2wSMPTiE0Fo7FJHrGzFCzj0xcl4fBgJg&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1409281289%3A1716227390460498&ddm=0HTTP Parser: Iframe src: /_/bscframe
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ec=GAZAmQI&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ifkv=AaSxoQzWRJ8pgg71I-ZZ0s1aazXX4g3vdObQcNyguVZVvGg3SnWEEEEsnuO82mN6B1lOC7VagkGNKw&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-83637150%3A1716227405287923&ddm=0HTTP Parser: Iframe src: https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=1928492493&timestamp=1716227408040
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ec=GAZAmQI&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ifkv=AaSxoQzWRJ8pgg71I-ZZ0s1aazXX4g3vdObQcNyguVZVvGg3SnWEEEEsnuO82mN6B1lOC7VagkGNKw&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-83637150%3A1716227405287923&ddm=0HTTP Parser: Iframe src: /_/bscframe
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ec=GAZAmQI&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ifkv=AaSxoQzWRJ8pgg71I-ZZ0s1aazXX4g3vdObQcNyguVZVvGg3SnWEEEEsnuO82mN6B1lOC7VagkGNKw&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-83637150%3A1716227405287923&ddm=0HTTP Parser: Iframe src: https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=1928492493&timestamp=1716227408040
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ec=GAZAmQI&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ifkv=AaSxoQzWRJ8pgg71I-ZZ0s1aazXX4g3vdObQcNyguVZVvGg3SnWEEEEsnuO82mN6B1lOC7VagkGNKw&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-83637150%3A1716227405287923&ddm=0HTTP Parser: Iframe src: /_/bscframe
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ec=GAZAmQI&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ifkv=AaSxoQzWRJ8pgg71I-ZZ0s1aazXX4g3vdObQcNyguVZVvGg3SnWEEEEsnuO82mN6B1lOC7VagkGNKw&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-83637150%3A1716227405287923&ddm=0HTTP Parser: Iframe src: https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=1928492493&timestamp=1716227408040
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ec=GAZAmQI&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ifkv=AaSxoQzWRJ8pgg71I-ZZ0s1aazXX4g3vdObQcNyguVZVvGg3SnWEEEEsnuO82mN6B1lOC7VagkGNKw&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-83637150%3A1716227405287923&ddm=0HTTP Parser: Iframe src: /_/bscframe
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&ifkv=AaSxoQxjCGTZ4XzN7QXmXJ3mKfnFjpk-iYg-rKiJ4cUvVz2wSMPTiE0Fo7FJHrGzFCzj0xcl4fBgJg&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1409281289%3A1716227390460498&ddm=0HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ec=GAZAmQI&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ifkv=AaSxoQzWRJ8pgg71I-ZZ0s1aazXX4g3vdObQcNyguVZVvGg3SnWEEEEsnuO82mN6B1lOC7VagkGNKw&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-83637150%3A1716227405287923&ddm=0HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://docs.google.com/presentation/d/1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g/edit#slide=id.g241b18db845_2_75HTTP Parser: Total embedded SVG size: 1119910
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&ifkv=AaSxoQxjCGTZ4XzN7QXmXJ3mKfnFjpk-iYg-rKiJ4cUvVz2wSMPTiE0Fo7FJHrGzFCzj0xcl4fBgJg&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1409281289%3A1716227390460498&ddm=0HTTP Parser: <input type="password" .../> found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ec=GAZAmQI&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ifkv=AaSxoQzWRJ8pgg71I-ZZ0s1aazXX4g3vdObQcNyguVZVvGg3SnWEEEEsnuO82mN6B1lOC7VagkGNKw&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-83637150%3A1716227405287923&ddm=0HTTP Parser: <input type="password" .../> found
Source: https://docs.google.com/presentation/d/1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g/edit?usp=sharingHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fdrivesharing%2Fclientmodel%3Fid%3D1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%26foreignService%3Dpunch%26authuser%3D0%26origin%3Dhttps%3A%2F%2Fdocs.google.com&followup=https%3A%2F%2Fdocs.google.com%2Fdrivesharing%2Fclientmodel%3Fid%3D1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%26foreignService%3Dpunch%26authuser%3D0%26origin%3Dhttps%3A%2F%2Fdocs.google.com&ifkv=AaSxoQyexmeQHFbRIG1ZW57o_Ufu5RwbINDGP0y8lTpfszXT0HbCpYWBuojIjog3fqG4yF21X_Quzw&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-117396592%3A1716227357840852&ddm=0HTTP Parser: No favicon
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&ifkv=AaSxoQxjCGTZ4XzN7QXmXJ3mKfnFjpk-iYg-rKiJ4cUvVz2wSMPTiE0Fo7FJHrGzFCzj0xcl4fBgJg&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1409281289%3A1716227390460498&ddm=0HTTP Parser: No favicon
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&ifkv=AaSxoQxjCGTZ4XzN7QXmXJ3mKfnFjpk-iYg-rKiJ4cUvVz2wSMPTiE0Fo7FJHrGzFCzj0xcl4fBgJg&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1409281289%3A1716227390460498&ddm=0HTTP Parser: No favicon
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&ifkv=AaSxoQxjCGTZ4XzN7QXmXJ3mKfnFjpk-iYg-rKiJ4cUvVz2wSMPTiE0Fo7FJHrGzFCzj0xcl4fBgJg&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1409281289%3A1716227390460498&ddm=0HTTP Parser: No favicon
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ec=GAZAmQI&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ifkv=AaSxoQzWRJ8pgg71I-ZZ0s1aazXX4g3vdObQcNyguVZVvGg3SnWEEEEsnuO82mN6B1lOC7VagkGNKw&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-83637150%3A1716227405287923&ddm=0HTTP Parser: No favicon
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ec=GAZAmQI&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ifkv=AaSxoQzWRJ8pgg71I-ZZ0s1aazXX4g3vdObQcNyguVZVvGg3SnWEEEEsnuO82mN6B1lOC7VagkGNKw&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-83637150%3A1716227405287923&ddm=0HTTP Parser: No favicon
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ec=GAZAmQI&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ifkv=AaSxoQzWRJ8pgg71I-ZZ0s1aazXX4g3vdObQcNyguVZVvGg3SnWEEEEsnuO82mN6B1lOC7VagkGNKw&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-83637150%3A1716227405287923&ddm=0HTTP Parser: No favicon
Source: https://contacts.google.com/widget/hovercard/v/2?origin=https%3A%2F%2Fdocs.google.com&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.gapi.en.SCWmpDDGjPk.O%2Fam%3DAAAC%2Fd%3D1%2Frs%3DAHpOoo_Pl64J0IIHlj2zBtEJ3ZwdaJC3HA%2Fm%3D__features__#id=I__HC_94253229&_gfid=I__HC_94253229&parent=https%3A%2F%2Fdocs.google.com&pfname=&rpctoken=18298457HTTP Parser: No favicon
Source: https://contacts.google.com/widget/hovercard/v/2?origin=https%3A%2F%2Fdocs.google.com&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.gapi.en.SCWmpDDGjPk.O%2Fam%3DAAAC%2Fd%3D1%2Frs%3DAHpOoo_Pl64J0IIHlj2zBtEJ3ZwdaJC3HA%2Fm%3D__features__#id=I__HC_94253229&_gfid=I__HC_94253229&parent=https%3A%2F%2Fdocs.google.com&pfname=&rpctoken=18298457HTTP Parser: No favicon
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&ifkv=AaSxoQxjCGTZ4XzN7QXmXJ3mKfnFjpk-iYg-rKiJ4cUvVz2wSMPTiE0Fo7FJHrGzFCzj0xcl4fBgJg&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1409281289%3A1716227390460498&ddm=0HTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&ifkv=AaSxoQxjCGTZ4XzN7QXmXJ3mKfnFjpk-iYg-rKiJ4cUvVz2wSMPTiE0Fo7FJHrGzFCzj0xcl4fBgJg&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1409281289%3A1716227390460498&ddm=0HTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&ifkv=AaSxoQxjCGTZ4XzN7QXmXJ3mKfnFjpk-iYg-rKiJ4cUvVz2wSMPTiE0Fo7FJHrGzFCzj0xcl4fBgJg&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1409281289%3A1716227390460498&ddm=0HTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ec=GAZAmQI&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ifkv=AaSxoQzWRJ8pgg71I-ZZ0s1aazXX4g3vdObQcNyguVZVvGg3SnWEEEEsnuO82mN6B1lOC7VagkGNKw&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-83637150%3A1716227405287923&ddm=0HTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ec=GAZAmQI&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ifkv=AaSxoQzWRJ8pgg71I-ZZ0s1aazXX4g3vdObQcNyguVZVvGg3SnWEEEEsnuO82mN6B1lOC7VagkGNKw&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-83637150%3A1716227405287923&ddm=0HTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ec=GAZAmQI&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ifkv=AaSxoQzWRJ8pgg71I-ZZ0s1aazXX4g3vdObQcNyguVZVvGg3SnWEEEEsnuO82mN6B1lOC7VagkGNKw&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-83637150%3A1716227405287923&ddm=0HTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&ifkv=AaSxoQxjCGTZ4XzN7QXmXJ3mKfnFjpk-iYg-rKiJ4cUvVz2wSMPTiE0Fo7FJHrGzFCzj0xcl4fBgJg&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1409281289%3A1716227390460498&ddm=0HTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&ifkv=AaSxoQxjCGTZ4XzN7QXmXJ3mKfnFjpk-iYg-rKiJ4cUvVz2wSMPTiE0Fo7FJHrGzFCzj0xcl4fBgJg&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1409281289%3A1716227390460498&ddm=0HTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&ifkv=AaSxoQxjCGTZ4XzN7QXmXJ3mKfnFjpk-iYg-rKiJ4cUvVz2wSMPTiE0Fo7FJHrGzFCzj0xcl4fBgJg&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1409281289%3A1716227390460498&ddm=0HTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ec=GAZAmQI&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ifkv=AaSxoQzWRJ8pgg71I-ZZ0s1aazXX4g3vdObQcNyguVZVvGg3SnWEEEEsnuO82mN6B1lOC7VagkGNKw&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-83637150%3A1716227405287923&ddm=0HTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ec=GAZAmQI&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ifkv=AaSxoQzWRJ8pgg71I-ZZ0s1aazXX4g3vdObQcNyguVZVvGg3SnWEEEEsnuO82mN6B1lOC7VagkGNKw&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-83637150%3A1716227405287923&ddm=0HTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ec=GAZAmQI&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ifkv=AaSxoQzWRJ8pgg71I-ZZ0s1aazXX4g3vdObQcNyguVZVvGg3SnWEEEEsnuO82mN6B1lOC7VagkGNKw&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-83637150%3A1716227405287923&ddm=0HTTP Parser: No <meta name="copyright".. found
Source: chrome.exeMemory has grown: Private usage: 1MB later: 232MB
Source: chromecache_354.2.drString found in binary or memory: _.Aw(p);break;case "PuZJUb":a+="https://www.youtube.com/t/terms?chromeless=1&hl="+_.Aw(m);break;case "fxTQxb":a+="https://youtube.com/t/terms?gl="+_.Aw(_.Jw(c))+"&hl="+_.Aw(d)+"&override_hl=1"+(f?"&linkless=1":"");break;case "prAmvd":a+="https://www.google.com/intl/"+_.Aw(m)+"/chromebook/termsofservice.html?languageCode="+_.Aw(d)+"&regionCode="+_.Aw(c);break;case "NfnTze":a+="https://policies.google.com/privacy/google-partners"+(f?"/embedded":"")+"?hl="+_.Aw(d)+"&gl="+_.Aw(c)+(g?"&color_scheme="+ equals www.youtube.com (Youtube)
Source: chromecache_768.2.dr, chromecache_759.2.dr, chromecache_552.2.drString found in binary or memory: http://cipa.jp/exif/1.0/
Source: chromecache_768.2.dr, chromecache_759.2.dr, chromecache_552.2.drString found in binary or memory: http://ns.camerabits.com/photomechanic/1.0/
Source: chromecache_354.2.drString found in binary or memory: https://accounts.google.com
Source: chromecache_354.2.drString found in binary or memory: https://accounts.google.com/TOS?loc=
Source: chromecache_354.2.drString found in binary or memory: https://apis.google.com/js/rpc:shindig_random.js?onload=credentialservice.postMessage
Source: chromecache_354.2.drString found in binary or memory: https://families.google.com/intl/
Source: chromecache_354.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/drive_2020q4/v10/192px.svg
Source: chromecache_354.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/gmail_2020q4/v10/web-48dp/logo_gmail_2020q4_color_2x_web_
Source: chromecache_354.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/maps/v7/192px.svg
Source: chromecache_354.2.drString found in binary or memory: https://g.co/recover
Source: chromecache_354.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_354.2.drString found in binary or memory: https://play.google.com/work/enroll?identifier=
Source: chromecache_354.2.drString found in binary or memory: https://play.google/intl/
Source: chromecache_354.2.drString found in binary or memory: https://policies.google.com/privacy
Source: chromecache_354.2.drString found in binary or memory: https://policies.google.com/privacy/additional
Source: chromecache_354.2.drString found in binary or memory: https://policies.google.com/privacy/additional/embedded?gl=kr
Source: chromecache_354.2.drString found in binary or memory: https://policies.google.com/privacy/google-partners
Source: chromecache_354.2.drString found in binary or memory: https://policies.google.com/technologies/cookies
Source: chromecache_354.2.drString found in binary or memory: https://policies.google.com/technologies/location-data
Source: chromecache_354.2.drString found in binary or memory: https://policies.google.com/terms
Source: chromecache_354.2.drString found in binary or memory: https://policies.google.com/terms/location/embedded
Source: chromecache_354.2.drString found in binary or memory: https://policies.google.com/terms/service-specific
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-email-pin.gif
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-password.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-sms-or-voice-pin.gif
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-sms-pin.gif
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-stop-go-landing-page_1x.png
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/animation/
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/ble_device.png
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/ble_pin.png
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/contacts_backup_sync.png
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/contacts_backup_sync_1x.png
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/contacts_backup_sync_2x.png
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/continue_on_your_phone.png
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/device_phone_number_verification.png
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/device_prompt_tap_yes.gif
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kid_success.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidfork_who_will_use.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidfork_who_will_use_darkmode.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidfork_who_will_use_updated.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidfork_who_will_use_updated_darkmode.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignin_not_ready.png
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignin_stick_around_darkmode_v1.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignin_stick_around_v1.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_child_account_1.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_child_account_darkmode_1.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_child_privacy_1.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_child_privacy_darkmode_1.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_created.png
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_double_device.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_double_device_darkmode.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_full_house.png
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_link_accounts.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_link_accounts_darkmode.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_parent_app_decision.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_parent_app_decision_darkmode.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_parent_supervision_1.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_parent_supervision_darkmode_1.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_respect_others_1.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_respect_others_darkmode_1.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_single_device.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_single_device_darkmode.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_stop.png
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/personalization_reminders.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/phone_number_sign_in_2x.png
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key.gif
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_ios_center.png
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_laptop.gif
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_nfc_discovered.gif
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_nfc_discovered_darkmode.gif
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_phone.gif
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/signin_googleapp_ios.gif
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/signin_googleapp_pulldown.gif
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/signin_tapyes.gif
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/smart_lock_2x.png
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/usb_key.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/web_and_app_activity.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/you_tube_history.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/feature_not_available.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/gmail_ios_authzen.gif
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/paaskey.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_challenge.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_challenge_darkmode.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_darkmode.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_cross_device.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_cross_device_darkmode.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_darkmode.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_error.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_error_darkmode.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_reauth.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_reauth_darkmode.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_success.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_success_darkmode.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkeyerror.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkeyerror_darkmode.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/red_globe_light.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/screenlock.png
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_ipad.gif
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_iphone.gif
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_iphone_nfc.gif
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_iphone_usb.gif
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_phone.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_keys.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/success_checkmark_2.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/success_checkmark_2_darkmode.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/ui/loading_spinner_gm.gif
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/ui/progress_spinner_color_20dp_4x.gif
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/ui/success-gm-default_2x.png
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/apps/signup/resources/custom-email-address.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/images/hpp/shield_security_checkup_green_2x_web_96dp.png
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/account_setup_chapter.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/device_setup_chapter.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/parental_control_chapter.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_childneedshelp.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_childneedshelp_dark.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_nextstepsforparents.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_nextstepsforparents_dark.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_allset.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_apps_devices.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_areyousurekid.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_birthdayemail.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_choose_apps.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_confirmation.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_exploremore.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_intro.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_privacyterms.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_review_settings.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_safe_search.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervision_choice.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervisiongrad.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/guardianlinking/linking_complete_0.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/ads_personalization.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/confirmation.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/eligibility_error.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/fork.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/intro.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/personal_results.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/safe_search.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/get_family_link_2.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/get_family_link_dark_2.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_installing_family_link_2.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_installing_family_link_dark_2.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_location_sharing_2.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_location_sharing_dark_2.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_parental_controls_2.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_parental_controls_dark_2.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_school_time_2.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_school_time_dark_2.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/location_sharing_enabled_2.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/location_sharing_enabled_dark_3.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/parent_sign_in_prologue_0.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/parent_sign_in_prologue_dark_0.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_complete_0.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_complete_dark_0.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_contacts_2.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_contacts_dark_2.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/all_set.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/are_you_sure_parent.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/content_restriction.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/error.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/how_controls_work.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/next_steps.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/setup_controls.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/who_parent.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/who_teen.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/kid_setup_parent_escalation.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/send_email_confirmation.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/success_sent_email.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulpupgrade/kidprofileupgrade_all_set.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulpupgrade/kidprofileupgrade_all_set_darkmode.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/all_set.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/all_set_dark.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/almost_done_kids_space_dark.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/almost_done_kids_space_v2.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/alreadyinstalledfamilylink.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/alreadyinstalledfamilylink_dark.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/devices_connected_tablet_v2.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/devices_connected_tablet_v2_dark.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/devices_connected_v2.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/devices_connected_v2_dark.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/emailinstallfamilylink.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/emailinstallfamilylink_dark.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/familylinkinstalling.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/familylinkinstalling_dark.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/hand_over_device.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/hand_over_device_dark.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/installfamilylink.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/installfamilylink_dark.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/linking_accounts_v2.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/linking_accounts_v2_dark.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/locationsetup.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/locationsetup_dark.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_email.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_email_v2_dark.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_v2.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_v2_dark.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/open_family_link_v2.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/open_family_link_v2_dark.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/parents_help.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/parents_help_dark.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/set_up_kids_space.png
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/set_up_kids_space_dark.png
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setupcontrol.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setuplocation.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setuplocation_dark.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setuptimelimits.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setuptimelimits_dark.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/supervision_ready_v2.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/supervision_ready_v2_dark.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/youtubeaccess.svg
Source: chromecache_354.2.drString found in binary or memory: https://support.google.com/accounts?hl=
Source: chromecache_354.2.drString found in binary or memory: https://support.google.com/accounts?p=new-si-ui
Source: chromecache_354.2.drString found in binary or memory: https://support.google.com/websearch/answer/4358949?hl=ko&ref_topic=3285072
Source: chromecache_354.2.drString found in binary or memory: https://www.google.com
Source: chromecache_354.2.drString found in binary or memory: https://www.google.com/intl/
Source: chromecache_354.2.drString found in binary or memory: https://www.gstatic.com/accounts/speedbump/authzen_optin_illustration.gif
Source: chromecache_354.2.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/chrome_48dp.png
Source: chromecache_354.2.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/googleg_48dp.png
Source: chromecache_354.2.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/gsa_48dp.png
Source: chromecache_354.2.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/play_prism_48dp.png
Source: chromecache_354.2.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/youtube_48dp.png
Source: chromecache_354.2.drString found in binary or memory: https://www.gstatic.com/images/branding/productlogos/googleg/v6/36px.svg
Source: chromecache_354.2.drString found in binary or memory: https://www.youtube.com/t/terms?chromeless=1&hl=
Source: chromecache_354.2.drString found in binary or memory: https://youtube.com/t/terms?gl=
Source: classification engineClassification label: mal48.win@26/710@0/32
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2012,i,14224229965217511269,6168956873226259102,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://archducal-cyclist-b8075b9946a7.herokuapp.com/b?y=49ii4eh26or36chn6pi68c9l60rmce1g60o3epj6cco3id925gh748hq49k78t3gect2ubr4dthn6bj7dtnmer355phmur9fe1p6asr5dpq62t39dtn2up1f65l32dj5a4s54dbjc994isaib1m6mqbba9d3ipjqc542qijg71b42pr66orkmuavc9jj8ppfcli6it1velpn0fbjd1gn4qbecsh0===="
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3480 --field-trial-handle=2012,i,14224229965217511269,6168956873226259102,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5972 --field-trial-handle=2012,i,14224229965217511269,6168956873226259102,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2012,i,14224229965217511269,6168956873226259102,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3480 --field-trial-handle=2012,i,14224229965217511269,6168956873226259102,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5972 --field-trial-handle=2012,i,14224229965217511269,6168956873226259102,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1444465 URL: https://archducal-cyclist-b... Startdate: 20/05/2024 Architecture: WINDOWS Score: 48 28 Antivirus / Scanner detection for submitted sample 2->28 6 chrome.exe 9 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 18 192.168.2.5 unknown unknown 6->18 20 239.255.255.250 unknown Reserved 6->20 11 chrome.exe 6->11         started        14 chrome.exe 6->14         started        16 chrome.exe 6 6->16         started        process5 dnsIp6 22 142.250.181.225 GOOGLEUS United States 11->22 24 142.250.185.100 GOOGLEUS United States 11->24 26 28 other IPs or domains 11->26

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://archducal-cyclist-b8075b9946a7.herokuapp.com/b?y=49ii4eh26or36chn6pi68c9l60rmce1g60o3epj6cco3id925gh748hq49k78t3gect2ubr4dthn6bj7dtnmer355phmur9fe1p6asr5dpq62t39dtn2up1f65l32dj5a4s54dbjc994isaib1m6mqbba9d3ipjqc542qijg71b42pr66orkmuavc9jj8ppfcli6it1velpn0fbjd1gn4qbecsh0====100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://play.google/intl/0%URL Reputationsafe
https://families.google.com/intl/0%URL Reputationsafe
https://youtube.com/t/terms?gl=0%URL Reputationsafe
https://policies.google.com/technologies/location-data0%URL Reputationsafe
https://policies.google.com/privacy/google-partners0%URL Reputationsafe
https://policies.google.com/terms/service-specific0%URL Reputationsafe
https://policies.google.com/privacy/additional0%URL Reputationsafe
https://support.google.com/websearch/answer/4358949?hl=ko&ref_topic=32850720%URL Reputationsafe
http://cipa.jp/exif/1.0/0%URL Reputationsafe
https://policies.google.com/technologies/cookies0%URL Reputationsafe
https://policies.google.com/terms0%URL Reputationsafe
https://policies.google.com/privacy/additional/embedded?gl=kr0%URL Reputationsafe
https://policies.google.com/terms/location/embedded0%URL Reputationsafe
https://www.youtube.com/t/terms?chromeless=1&hl=0%URL Reputationsafe
https://support.google.com/accounts?hl=0%URL Reputationsafe
https://policies.google.com/privacy0%URL Reputationsafe
https://support.google.com/accounts?p=new-si-ui0%URL Reputationsafe
https://apis.google.com/js/rpc:shindig_random.js?onload=credentialservice.postMessage0%URL Reputationsafe
https://g.co/recover0%Avira URL Cloudsafe
https://www.google.com0%Avira URL Cloudsafe
https://play.google.com/work/enroll?identifier=0%Avira URL Cloudsafe
https://www.google.com/intl/0%Avira URL Cloudsafe
about:blank0%Avira URL Cloudsafe
http://ns.camerabits.com/photomechanic/1.0/0%Avira URL Cloudsafe
https://play.google.com/log?format=json&hasfast=true0%Avira URL Cloudsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
https://docs.google.com/presentation/d/1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g/editfalse
    unknown
    about:blankfalse
    • Avira URL Cloud: safe
    unknown
    https://docs.google.com/presentation/d/1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g/edit?usp=sharingfalse
      unknown
      https://contacts.google.com/widget/hovercard/v/2?origin=https%3A%2F%2Fdocs.google.com&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.gapi.en.SCWmpDDGjPk.O%2Fam%3DAAAC%2Fd%3D1%2Frs%3DAHpOoo_Pl64J0IIHlj2zBtEJ3ZwdaJC3HA%2Fm%3D__features__#id=I__HC_94253229&_gfid=I__HC_94253229&parent=https%3A%2F%2Fdocs.google.com&pfname=&rpctoken=18298457false
        unknown
        https://docs.google.com/presentation/d/1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g/edit#slide=id.g241b18db845_2_75false
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          https://play.google/intl/chromecache_354.2.drfalse
          • URL Reputation: safe
          unknown
          https://families.google.com/intl/chromecache_354.2.drfalse
          • URL Reputation: safe
          unknown
          https://youtube.com/t/terms?gl=chromecache_354.2.drfalse
          • URL Reputation: safe
          unknown
          https://policies.google.com/technologies/location-datachromecache_354.2.drfalse
          • URL Reputation: safe
          unknown
          https://www.google.com/intl/chromecache_354.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://policies.google.com/privacy/google-partnerschromecache_354.2.drfalse
          • URL Reputation: safe
          unknown
          https://play.google.com/work/enroll?identifier=chromecache_354.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://policies.google.com/terms/service-specificchromecache_354.2.drfalse
          • URL Reputation: safe
          unknown
          https://g.co/recoverchromecache_354.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://policies.google.com/privacy/additionalchromecache_354.2.drfalse
          • URL Reputation: safe
          unknown
          https://support.google.com/websearch/answer/4358949?hl=ko&ref_topic=3285072chromecache_354.2.drfalse
          • URL Reputation: safe
          unknown
          http://ns.camerabits.com/photomechanic/1.0/chromecache_768.2.dr, chromecache_759.2.dr, chromecache_552.2.drfalse
          • Avira URL Cloud: safe
          unknown
          http://cipa.jp/exif/1.0/chromecache_768.2.dr, chromecache_759.2.dr, chromecache_552.2.drfalse
          • URL Reputation: safe
          unknown
          https://policies.google.com/technologies/cookieschromecache_354.2.drfalse
          • URL Reputation: safe
          unknown
          https://policies.google.com/termschromecache_354.2.drfalse
          • URL Reputation: safe
          unknown
          https://www.google.comchromecache_354.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://play.google.com/log?format=json&hasfast=truechromecache_354.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://policies.google.com/privacy/additional/embedded?gl=krchromecache_354.2.drfalse
          • URL Reputation: safe
          unknown
          https://policies.google.com/terms/location/embeddedchromecache_354.2.drfalse
          • URL Reputation: safe
          unknown
          https://www.youtube.com/t/terms?chromeless=1&hl=chromecache_354.2.drfalse
          • URL Reputation: safe
          unknown
          https://support.google.com/accounts?hl=chromecache_354.2.drfalse
          • URL Reputation: safe
          unknown
          https://policies.google.com/privacychromecache_354.2.drfalse
          • URL Reputation: safe
          unknown
          https://support.google.com/accounts?p=new-si-uichromecache_354.2.drfalse
          • URL Reputation: safe
          unknown
          https://apis.google.com/js/rpc:shindig_random.js?onload=credentialservice.postMessagechromecache_354.2.drfalse
          • URL Reputation: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          142.250.185.99
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.186.67
          unknownUnited States
          15169GOOGLEUSfalse
          216.58.212.142
          unknownUnited States
          15169GOOGLEUSfalse
          34.149.61.18
          unknownUnited States
          2686ATGS-MMD-ASUSfalse
          172.217.18.14
          unknownUnited States
          15169GOOGLEUSfalse
          18.208.60.216
          unknownUnited States
          14618AMAZON-AESUSfalse
          142.250.185.100
          unknownUnited States
          15169GOOGLEUSfalse
          64.233.166.189
          unknownUnited States
          15169GOOGLEUSfalse
          172.217.23.97
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.185.164
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.185.142
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.185.161
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.74.193
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.186.74
          unknownUnited States
          15169GOOGLEUSfalse
          66.102.1.84
          unknownUnited States
          15169GOOGLEUSfalse
          172.217.16.142
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.185.67
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.186.78
          unknownUnited States
          15169GOOGLEUSfalse
          1.1.1.1
          unknownAustralia
          13335CLOUDFLARENETUSfalse
          172.217.16.202
          unknownUnited States
          15169GOOGLEUSfalse
          172.217.16.206
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.186.163
          unknownUnited States
          15169GOOGLEUSfalse
          216.58.206.67
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.185.110
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.185.238
          unknownUnited States
          15169GOOGLEUSfalse
          64.233.167.84
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.181.225
          unknownUnited States
          15169GOOGLEUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.250.186.142
          unknownUnited States
          15169GOOGLEUSfalse
          216.58.212.163
          unknownUnited States
          15169GOOGLEUSfalse
          172.217.16.195
          unknownUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.5
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1444465
          Start date and time:2024-05-20 19:48:05 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 5m 23s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://archducal-cyclist-b8075b9946a7.herokuapp.com/b?y=49ii4eh26or36chn6pi68c9l60rmce1g60o3epj6cco3id925gh748hq49k78t3gect2ubr4dthn6bj7dtnmer355phmur9fe1p6asr5dpq62t39dtn2up1f65l32dj5a4s54dbjc994isaib1m6mqbba9d3ipjqc542qijg71b42pr66orkmuavc9jj8ppfcli6it1velpn0fbjd1gn4qbecsh0====
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:10
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal48.win@26/710@0/32
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • Browse: https://docs.google.com/presentation/?usp=slides_web
          • Browse: https://accounts.google.com/ServiceLogin?service=wise&passive=1209600&osid=1&continue=https://docs.google.com/presentation/d/1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g/edit?usp%3Dsharing&followup=https://docs.google.com/presentation/d/1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g/edit?usp%3Dsharing&ltmpl=slides&ec=GAZAmQI
          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtOpenFile calls found.
          • Report size getting too big, too many NtSetInformationFile calls found.
          • Skipping network analysis since amount of network traffic is too extensive
          • VT rate limit hit for: https://archducal-cyclist-b8075b9946a7.herokuapp.com/b?y=49ii4eh26or36chn6pi68c9l60rmce1g60o3epj6cco3id925gh748hq49k78t3gect2ubr4dthn6bj7dtnmer355phmur9fe1p6asr5dpq62t39dtn2up1f65l32dj5a4s54dbjc994isaib1m6mqbba9d3ipjqc542qijg71b42pr66orkmuavc9jj8ppfcli6it1velpn0fbjd1gn4qbecsh0====
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon May 20 16:48:58 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.981460048717553
          Encrypted:false
          SSDEEP:48:8J2dNOTtKyR7HeidAKZdA19ehwiZUklqehvy+3:8J8OpbRY8y
          MD5:D7814A49128D98E90A8A2F59DB10A80D
          SHA1:3A425691D9AB440DE060B2C76AD7585B7EFC9CAE
          SHA-256:478A93B45B3BEC50AF106E616EA146C7E7C98FC1028B614D099A4E17A0E0BB88
          SHA-512:83D01CA8EB66C246422479EBD1DA79737449E25223EE1FCE2C9F2394011CE323CA3F9CCE916EF50AF1C356BEA02A4BB69C5FAA4A6867B4530ABF96CAE1B22DEF
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X ............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........c..c.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon May 20 16:48:58 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.9936899369067187
          Encrypted:false
          SSDEEP:48:8r2dNOTtKyR7HeidAKZdA1weh/iZUkAQkqehsy+2:8r8OpbRy9Qdy
          MD5:212B32EBFFE49362ADE8516E7BEF3F59
          SHA1:8FAF811016B6AAAE9ECFC345C6ECB277631ADDDF
          SHA-256:C474F88445E237D67DAA022746073B04E3AF341DF64200F6F9D46D79142C6CF5
          SHA-512:7716EF125DBAD75DD96E4EF13BACB8613126BECB14CA0207BC881C4BEABB7FFBD58E2FD824C9F5E930049B48C9EE278100AC262B8CA88DAAA5DE91CECBBE1E54
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....i.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X ............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........c..c.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2693
          Entropy (8bit):4.004811042852115
          Encrypted:false
          SSDEEP:48:8x22dNOTtKyRsHeidAKZdA14tseh7sFiZUkmgqeh7sCy+BX:8x28OpbRXn4y
          MD5:01B74A8A63974BD847332066679DF174
          SHA1:59D9532EC5EBB45D355CD479EAF4526F330F2B86
          SHA-256:185C249F50FA461142F70103B8825406BA72C2E3C6DA49E58B232AB16287CAFE
          SHA-512:CBF33778BB42CAA21B4B5BAC47D5FA22B0112E068AE0174C3F401C7EEBC4158388E177DDA3766979AE05D6375A6EE58F0382463C9FE6522975D9596E0D93E2AD
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........c..c.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon May 20 16:48:58 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.994013399675542
          Encrypted:false
          SSDEEP:48:8l2dNOTtKyR7HeidAKZdA1vehDiZUkwqehQy+R:8l8OpbRZ6y
          MD5:710F6ED326638C33E2220703D9BA6C29
          SHA1:585F34C0F91BDD9BD3BF5BFF2D831123852FEAE5
          SHA-256:FCFAB719092D3F9A9B5B11A4C672E729A46B87BA7BA699CE771380FD1EF9D73E
          SHA-512:AA30AA57F7184386AA72D62494C57E092557F10B9254CC9EA3B7BA78673420AD63E90F11678B09302FD4B20AEAD2F662BBBDCBE5203727503D22FE8C67C4AD68
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....O......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X ............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........c..c.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon May 20 16:48:58 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.9810549033120313
          Encrypted:false
          SSDEEP:48:8x2dNOTtKyR7HeidAKZdA1hehBiZUk1W1qeh+y+C:8x8OpbRp9ey
          MD5:5F33E17013C11FB221388404D9F72B09
          SHA1:4E3DC5DDE3520323A94BB12EAC66F796E6628562
          SHA-256:60A3C6A5F39F4A14E239C69BF8648AA60AAB955291F12BF0F576117D1BC6A64A
          SHA-512:A054A494602A82311BBE58BF6F42FA51EE9071E19BDC1ED7B9FAD952C93C62DECBF769192AE58990F21DF3B89C418116F17CA5F13C184629C5FC456BB7C4F3E7
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....f.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X ............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........c..c.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon May 20 16:48:58 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2683
          Entropy (8bit):3.994107405306363
          Encrypted:false
          SSDEEP:48:822dNOTtKyR7HeidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb4y+yT+:828OpbR1T/TbxWOvTb4y7T
          MD5:006C17D6FB594C5E582DF76428CBD7C6
          SHA1:C5610AA179FEF1B92D54DBFE43F9D717DEBF536F
          SHA-256:C47D5000A5613AAD203BEBDCA4D3939074D82BCFCEE282B906BB890CDA3544EA
          SHA-512:41A9A6EAD3A89A1F41C7F1E2311CF90B973F90B6A2ACE27017CC09400C1CA777179E3CA924A116D225857170695D71100BBFE1E831B7FAFBAA683967E1F8F674
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X ............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........c..c.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 256 x 54, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):9454
          Entropy (8bit):7.9600428578333435
          Encrypted:false
          SSDEEP:192:gd6CnI2pGFsgfszYkzYK1GYXrkLPDztpbk5Sd/7eBi+0m+qPPeRN/nabzKLcTryv:g9Itk7GYYxdR/7kh0pq3MabmL4rC
          MD5:4BBA1F8D17EF4D30762C1E7669E0AE03
          SHA1:A2E708AB9F507633CD7A9928D6474B3EF2C04FEB
          SHA-256:44098B4451B46684AA23BF66AB6C4C103E0680E576A4CB3B82D71B9310DF9081
          SHA-512:59BAE8E339E3EF7810E94DB86E50A64F226A9F7D8BA8D293FB9763BA9E75A9951B1F49BE0CD7557B2CE39B505FC423732C583D5B128ABB09560C959339571953
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/fm3Lu-WfzBDXqmHkkkmFc5Mar0il3VEqg7ncQEq_A-yGHYSAUgZzjtnMOKct6FleUd5dzney3vC125eAKK_Hn91M5sRnYnRqdieHKywCOus3z7Gd7HPhBUEJhfT_EsSfqi8izX-0x9TfduFXq5o=s2048?alr=yes
          Preview:.PNG........IHDR.......6.....(&Gb....iCCPICC Profile..H....PS...{o:.-!.RBo.[.)!.....FH...B ..PY\..."..].Qp-.,6D.-.*`].EDY..6T.......3s..rr..w.;..9..."W,N...H.eJB|=.Q.1.. @...."...2...@..t......D.c>.....WS..2x.@.(..3x.(.B..O,.......e.'..e..m...N......d.....a.L..@.r%....h...K@u..([..B..b..RS..(.G...As..}f.w:....ir..2.:.......n...8....H..0D..(..A.2..z...d,...4.B.d.$'J.......f>.+@.6e~.4..}82.LN.4.2.C.Y..".+^.fM3W2..49\.O.pd...a..%..?....35lY^".../..z...#;{j.w..rdk3...dg.../..f43.d...^.35.zq..l/qJ..^..+.gd...f./...`.3L...O3`.4....0@ ....LAv..A.i...0!1..Bo.....,.0l.ll....S..[..=...gr.t.p....o.......Y.H.frF..._...N.T.5...KX@................<.7..A .D.%...A*..2.......l.;@........8..@3......6....^0.^.....A...(..R..!...........B!P4..%@"H....AEP1T....._.3.E.......!....F`2L.5aC..f.,8......p:.....R..>.......=..~.."..C..b.0.6... ..Y.."%H.R.4!m.....F>ap.*..1.`.0...&.....S.9...b.`.0#.oX.V.k.u.r.Q...2l...[.=..........pt......%..6....p.p..~.(..W..].Ax.>._..?.?.....?........!. ".%.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (693)
          Category:downloaded
          Size (bytes):3143
          Entropy (8bit):5.400795919521718
          Encrypted:false
          SSDEEP:48:o7ISUyqrmDLjkuAv+7VdNQ8js+FqeAbgpXxpvKJ66jUEV0KbPhrxRPfrw:oUnY/pxdOe7XHiJ66p1dLw
          MD5:FE6EC0963A386D85E9BF4E8F35F0F1F6
          SHA1:A2A88D692414B2AA65C9943B05148D321246C4B4
          SHA-256:5CCF6BFD935E4F91B0CB3A1C221B3084413F2FBFE132813A9D8A82227D6C6513
          SHA-512:723B589C5AB53142ECDC322534C73B8671EF93285FB78468081D45D89526482CA57ACC189DD6D8CB2328FF5B5EA1733A6C94CC53A18591AA94DF38061390F9B8
          Malicious:false
          Reputation:low
          URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.rSXLYAx7tYQ.es5.O/ck=boq-identity.AccountsSignInUi.PqGj9hwVoGc.L.B1.O/am=PwwW0YljARAjzgMfoBQIGQAAAAAAAAAAsQaYGQ/d=1/exm=AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,O6y8ed,PHUIyb,PrPYRd,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,YHI3We,YTxL4,YgOFye,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,eVCnO,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,mvkUhe,n73qwf,njlZCf,oLggrd,pxq3x,qPYxq,qPfo0c,qmdT9,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,ws9Tlc,xBaz7b,xQtZb,xiZRqc,yRXbo,ywOR5c,zbML3c,ziZ8Mc,zr1jrb,zu7j8,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlGBthLRcZezYGNECg90XaNvQePmaw/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:NoODMc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;UpnZUd:nnwwYc;XdiAjb:NLiXbe;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:vfuNJf;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=ZwDk9d,RMhBfe"
          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("ZwDk9d");.var Hv=function(a){_.I.call(this,a.Ha)};_.A(Hv,_.I);Hv.Na=_.I.Na;Hv.Ba=_.I.Ba;Hv.prototype.yN=function(a){return _.ke(this,{Wa:{KO:_.rj}}).then(function(b){var c=window._wjdd,d=window._wjdc;return!c&&d?new _.ih(function(e){window._wjdc=function(f){d(f);e(xEa(f,b,a))}}):xEa(c,b,a)})};var xEa=function(a,b,c){return(a=a&&a[c])?a:b.Wa.KO.yN(c)};.Hv.prototype.aa=function(a,b){var c=_.Usa(b).Fi;if(c.startsWith("$")){var d=_.Nl.get(a);_.Gp[b]&&(d||(d={},_.Nl.set(a,d)),d[c]=_.Gp[b],delete _.Gp[b],_.Hp--);if(d)if(a=d[c])b=_.je(a);else throw Error("Pb`"+b);else b=null}else b=null;return b};_.wq(_.Hda,Hv);._.l();._.k("SNUn3");._.wEa=new _.we(_.of);._.l();._.k("RMhBfe");.var yEa=function(a,b){a=_.lra(a,b);return 0==a.length?null:a[0].ctor},zEa=function(){return Object.values(_.Eo).reduce(function(a,b){return a+Object.keys(b).length},0)},AEa=function(){return Object.entries
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 1151, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):489808
          Entropy (8bit):7.953363600475928
          Encrypted:false
          SSDEEP:12288:WdgU6wKZkKBz6GhShuIdEa7Vb6WVyT1lxwllL:WdOw6B2RZhwT13clL
          MD5:013D87F1773433CE916FD4A4A1C0B725
          SHA1:E0035C14A758498CE43D428341C458D2BA93B4B8
          SHA-256:64A3D74E696092B530177E14A2934C461C5FD015B51BAACA1099B250AFEE879E
          SHA-512:F7D53F625F73245E6A9946CFAA0294A598FC69D5FEDAE79158A839E712E3F5778C56585F85B529F80D6987DCDBBBC81E40E2061DE185B26B6C9F3969C074F2EE
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR..............s.P....sRGB....... .IDATx^...x\U.....'.uwK......,...)Z.8...+.....gYXt.E...5i.3.......R..;7.L.....vs..3s.9.yOJeee.,....(@..P.....!..0....r.Q^.En...N.,f.!..A(@..P......(@..P......._ ............mf....=xF.D.Ha.@$".......(@..P.......*k}...#'...+....qK.P......(@..P......(....`...>..).L..n5.m]Y...`.@.^{.......(@..P.`.`(..Z..=.d.Y...j61..`g.......(@..P......(@..t..d~..C(...i7##....Y.;.Z.-.0..w..(@..P............u~.}A.:..I..$.........(@..P......(@..P......Y[...`...H..X(.O........P......(@..$.....q.....T.8.S.%.d.)@..P......(@..P....@$...R...nMAz.5...;..U......Q......(@..t&.I....P..!.9,*...y...:.-....(@..P......(@..P`W..z?..0Rm&8.....[$n....7......(@..P...H$.p8.R.y|AT.x..iG........t.YW.P......(@..P......(.W.....0....X-&...~.0T....r.`....(@..P...".........!#.......d..l'.(@..P......(@..P....P....#K....nc....q!.........(@..P....@..H..P8..'../..t.J......r.YO.P......(@..P......(`.@0.F.;../..,;..4...Y...1.......(@..P...$........`.....l+.(@..P......(@..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 2048x1365, components 3
          Category:dropped
          Size (bytes):540439
          Entropy (8bit):7.9599341857174135
          Encrypted:false
          SSDEEP:12288:YXMnuafmpKhqkYWZOZiarIhVNbE0Bsq6asHuf38HC9+89qjgCaI:YXMnzm6qpWeIDPBsbapMA+FcCaI
          MD5:E884153C1AB4660E2327D5A3EB225171
          SHA1:E6CA533554998CE9C9E36BA449E17A8463977E5E
          SHA-256:38ED7FBC766E430C80CED5E699AE174F90018BB96BF8F981CCC61C8336B89391
          SHA-512:E6297D4D7548D3D3757531B72B190A98DC258309F6C0F912F145363B29DEEA7F1048767DEA6DEEA7D9BAFF4CD8498C6F3A9D0EF3DCD08DC27067D2DC90BCEABE
          Malicious:false
          Reputation:low
          Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS 5D Mark IV, xresolution=150, yresolution=158, resolutionunit=2, software=Adobe Photoshop Lightroom 6.14 (Macintosh), datetime=2018:05:18 11:13:57, copyright=katieedwardsphoto], baseline, precision 8, 1024x730, components 3
          Category:dropped
          Size (bytes):508384
          Entropy (8bit):7.970705269914763
          Encrypted:false
          SSDEEP:12288:ZuX1uXnckDMI8p+7Py7OlUebQmSC++uTdNm5z2mP2Z:ZuFusfI8pER2ebQmppuTdQ5LPu
          MD5:993536FDF6D938979B5388C16A12884B
          SHA1:592D746340CA23376F5E36C3CBB543470DFD16A7
          SHA-256:1361D49398D1091C579095E83112393C29DF3ABF5BB9C9CAB2E5121425AA8E10
          SHA-512:C89DA90060CD0C37C7076928BD080E24290C8A19BA21468183E58D17ADF2C588876AB3B3E16C0E8EDECD0EB4D1D23603E4538EF65E5937B42FFCC0ABA825C8AB
          Malicious:false
          Reputation:low
          Preview:......JFIF.....,.,....(Photoshop 3.0.8BIM.........,.......,......8BIM......._..Z...%G.........7..20180517..<..174540-0800..>..20180517..?..174540-0800..t..katieedwardsphoto.8BIM..........8BIM.......Z..................%....>................................................................................................................................................. ....Adobe.d......................................................................................................s.......!.1AQ..a"q..2.....B#.R..3.b.$r..%C4S...cs.5D'...6.Tdt....&.......EF..V.U(........eu........fv........7GWgw........8HXhx........)9IYiy........*:JZjz........................m......!.1A.Q.a".q..2.......#B.Rbr.3$4C...S%.c...s.5.D..T......&6E.'dtU7..().........eu........FVfv........GWgw........8HXhx........9IYiy........*:JZjz....................?..u.G./Z_@..0..].g?...(...n.\g..>/..z......7..............f..R.A.G%b|.._..\.~..e...F&1...d....?..._.e.T,...Ee.7..e.B......Q..#..IL.<..(...x.|N(..p....3..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 255, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):68285
          Entropy (8bit):7.900088669146705
          Encrypted:false
          SSDEEP:1536:UpJ0o0ZXQoKwhT1yjljzZLjcKRxZQgEe0DqMf06vi3N:UpJr0ZXQHe1QLjcKR4BJpviN
          MD5:331F86601C02A8DFE44B9A57E0608A68
          SHA1:33E0EFD2333214A8B75F600FAD6092BAF1DDC684
          SHA-256:29DBDBE64AFCDD46FEC5808EFC1B0038CCE9BD992A4C296AB188C846C29AE482
          SHA-512:4F57579B4B5A4116357E7E679DFFB2AB31210E8045942EF5384BA107E6A199F93D0C4B43E403728C1C5D0AC976D8BB8E7074162C2172524639D5C79EE6A831A0
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/tz_rb3FIKdhu7EIhwL5tzvcAd_zXV6Gb8xexovj2toRBHZ65knNUU-lJ0EGeFTCUDF--DTPnWkyOcBzNS9i90YEFhlhwB9SpFs5Lr-dA0Ja4nmDzF7SnMYQG7wAh-ObrIJdevaYvNZdiS4dxLN8=s2048
          Preview:.PNG........IHDR.............e.6.....sRGB....... .IDATx^...}.....k...&...'..B..!.BH..hPR....&.)c.2..2..L.DB.$*e..>....;..={X{......^...Zk..>.....y.....L..L..L..L..L..L..L..L..L..L..L..L..L ...31...0(...L.?.&."...Gj.&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.&.&.q..?.,imI7.9._J.`.q........$.r._..UI.>..L`..X...7./..L..L..L..L..L..L..L..L..L..L..L.....;...F...m$./i.Iw.....'...T ..kI.I..$.~...J.$:.A>.........[.....o..?....?....0..0..0..0..0..0..0..0..0..0..0...J.z...g.3.uI..tWI...}...$>.BI?.1...N...I..A............8u....C.....\...#1.<..H.W,....Ga.&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.......^I..$m..q....7.T...-.k..#.!.. .PI{.|....]..@&....U.....0...|Q.q.~...<..0..0..0..0..0..0..0..0..0..0..(@.G....-%=p.g.....%.0.....tY.....1C.>....,....1.@..x.|E.....C0...|@..Q_(..yL&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.&0N......3I... I..t..H....eI...sI.........u...s.Y...x.&.C....p.<.V.X..*nwf.&`.&`.&`.&`.&`.&`.&`.&`.&`.&P.......-$m!....j......z.b...s~......\...8..;?).>!.dI?.t...tX...;L.c...Sb.S^..2..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2044 x 1366, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):4047742
          Entropy (8bit):7.987742890487422
          Encrypted:false
          SSDEEP:98304:ACMHDcKNQByrlsJwH8CX/VssR7ZXnMDGmxUj9i2/26I3G:ACEcKNiyrlsJwttsyiGmxUjx+6I2
          MD5:ECD0272C57FFF849479D7337DD58ECEA
          SHA1:AF694970381F8EC74DDD3BA839B78B71CB3CC77D
          SHA-256:0F710D38580A7BA7BCC5902A41CE16D4548E816F7C44CF34F973D489686EA146
          SHA-512:21CEDD7A9F61CE745AF7A9444628BE9312A039DAFDE2472AC1D7D530E408632C4916F7B8F385C86901456B13D3F0A678BA4C9BC543B13859948811870A7182BB
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/tpmVDQpWr_OUwiBAzWWDKtGciEadUeQL0IvYgdIG-ZmcKZCUqUZHYJtXsW4Zs_7Ho9z0LopCjryTSQqSsvwdTglgrCT-_hKSgnfL0L9DmGa7WvYZ4rEwcGe5eUziLrQ8A1yFiNRSga0GWfS3QlM=s2048?alr=yes
          Preview:.PNG........IHDR.......V....../.....;iCCPICC Profile..H..W.XS...[..@h... ...Z.R..!..J.. bG..\....].Qt-.....(.......6T............9.3...{....l.0.U. WP ....OLN...."0..h.}6'_....w`..{yw. ....D.....qy.........\.....r.......lF.P.a..". .%8C.k%8M..Im.c.......f.2.P..yz!'.j(.@.(......!.....B...5..B,..H.N'.o.i..lv.(..EZ.........3.....G|X..).......vv^..+A./H...X...|...b..).M....|&...........`ANT..OK... .+.-....!.x1/?(Nn.Y..+..6....9..-....z(.N`...d.Xr}L.83>.b.....(..!v...../.dF......!...B.d.Xa.(8Vn_..?2_ls&..%...2.Ce...9li.p......0....12../0H6w..'H...|........aN...7..HxS.]....c.... e.x.. &^.'^...............aM.y ..;....'....d....3##..=.x....%D<.?:.@......2... ].[(....B...A...KG.F.%.'....;.V..7.VI...G.o..2.rF<.2bI."..C..D.\.....x......=G.....IxD.A."../...e$....\.}....j.....T......q...A..e..d.....f......(Y..O..q.....$...G.k.h...=?.g~.}.l.....c....I.<v.k.t.8.].J...z"]]#.b..dC..?..<YI&......?...xE.w4`..g.....t.."..,..a.........E....,.n .j..y......>...|....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (17337)
          Category:downloaded
          Size (bytes):782750
          Entropy (8bit):5.730716414688009
          Encrypted:false
          SSDEEP:6144:j+RrLW5lqa8vzgtzyEc0WRZAouQsufUJNE1dZGxMmZku8Afks:j+1LWhse6fiE16xMmZis
          MD5:28D8FC54712412403D7C537D5E98C583
          SHA1:92B0433379D0C0E2CC5BAAF295C27DB864F2DEB2
          SHA-256:5CC3968B64774CBF168859DD7BD5F07640E8DF6CDB967542AEA4EF529A060C0C
          SHA-512:FDAB50BAB6C1A3CBC8F14E4EDF5EB2C3BD9CF33886E3749A73B154F544DFD76E108B85AC49AFC0B28D1AD8F572E5BC9AD6EAF6797A61EDFE07182F9590351639
          Malicious:false
          Reputation:low
          URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.rSXLYAx7tYQ.es5.O/ck=boq-identity.AccountsSignInUi.PqGj9hwVoGc.L.B1.O/am=PwwW0YljARAjzgMfoBQIGQAAAAAAAAAAsQaYGQ/d=1/exm=LEikZe,_b,_tp,byfTOb,lsjVmc/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlGBthLRcZezYGNECg90XaNvQePmaw/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:NoODMc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;UpnZUd:nnwwYc;XdiAjb:NLiXbe;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:vfuNJf;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=n73qwf,SCuOPb,IZT63,vfuNJf,UUJqVe,ws9Tlc,siKnQd,STuCOe,njlZCf,K1ZKnb,ziZ8Mc,b3kMqb,mvkUhe,CMcBD,Fndnac,t2srLd,EN3i8d,zu7j8,xiZRqc,NOeYWe,O6y8ed,L9OGUe,PrPYRd,MpJwZc,hc6Ubd,Rkm0ef,KUM7Z,oLggrd,inNHtf,L1AAkb,lwddkf,SpsfSb,aC1iue,tUnxGc,aW3pY,EFQ78c,xQtZb,I6YDgd,zbML3c,zr1jrb,vHEMJe,YHI3We,YTxL4,bSspM,Uas9Hd,zy0vNb,K0PMbc,AvtSve,qmdT9,xBaz7b,eVCnO,LDQI"
          Preview:"use strict";_F_installCss(".O0WRkf{-webkit-user-select:none;transition:background .2s .1s;border:0;border-radius:3px;cursor:pointer;display:inline-block;font-size:14px;font-weight:500;min-width:4em;outline:none;overflow:hidden;position:relative;text-align:center;text-transform:uppercase;-webkit-tap-highlight-color:transparent;z-index:0}.A9jyad{font-size:13px;line-height:16px}.zZhnYe{transition:box-shadow .28s cubic-bezier(0.4,0,0.2,1);background:#dfdfdf;box-shadow:0px 2px 2px 0px rgba(0,0,0,.14),0px 3px 1px -2px rgba(0,0,0,.12),0px 1px 5px 0px rgba(0,0,0,.2)}.zZhnYe.qs41qe{transition:box-shadow .28s cubic-bezier(0.4,0,0.2,1);transition:background .8s;box-shadow:0px 8px 10px 1px rgba(0,0,0,.14),0px 3px 14px 2px rgba(0,0,0,.12),0px 5px 5px -3px rgba(0,0,0,.2)}.e3Duub,.e3Duub a,.e3Duub a:hover,.e3Duub a:link,.e3Duub a:visited{background:#4285f4;color:#fff}.HQ8yf,.HQ8yf a{color:#4285f4}.UxubU,.UxubU a{color:#fff}.ZFr60d{position:absolute;top:0;right:0;bottom:0;left:0;background-color:tran
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1346 x 425, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):8198
          Entropy (8bit):7.432712979714463
          Encrypted:false
          SSDEEP:192:uXCIVRkGjRhD5ZjUfHx5uhASCzRa4cEiJYm4lr:oFZ1ZjQR0QA4cEwYZ
          MD5:5595F66D6B7BD9084A4DCFA712FF69E1
          SHA1:DAB26C72067E0BC5A9BBD07B6BF27A491CDBA1DE
          SHA-256:618FD9183D00B1036B4640394B5CCF071297E175227ED5F6238D22FA889BEE25
          SHA-512:3445BBD53C42831847E57786541D7C5BEA1A4F2F3AD0FB3A12A79E38A8162BDF06F5E1D514FD0FC6B5D46626741158EE587AA23ADEEEB01430C58093B65ED4F4
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...B.........H.L_....pHYs...#...#.x.?v....IDATx....n.:....`..+..7.8.............,.?...........@e..].....:A(....P. .....(O.......'................B............@y.P.....<A(....P. .....(O.......'................B............@y.P.....<A(....P. .....(O.......'................B............@y.P.....<A(....P. .....(O.......'................B............@y.P.....<A(....P. .....(O.......'................B............@y.P.....<A(....P. .....(O.......'................B............@y.P.....<A(....P. .....(O.......'................B............@y.P.....<A(....P. .....(O.......'................B........b....X.m...!{. ........v>../$.C.........=.u..1...w.B.....9..#.........f.x+..}.9.S..cL.2.|.?0.5......U?Yg..3..77....'.8....F(P....{v.h|..HO....D.E.<sAhM........N.......t.yv.... .... >.4.*_........V.... ..>M/+.G...H......./....X..E..v......3.._.._..J.w...`y..S.1.I.R..+?.Q..f...,....'.X?z...._s...si^V.B?t*Z6.9.....x.A..~..5..j.+..yV.M.:O...#.}...gs......v...Z.....I..YI
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1159 x 219, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):2121
          Entropy (8bit):5.472780536631026
          Encrypted:false
          SSDEEP:48:je4OLLLLLLLLLLLLLen3PREGchSEp8hn7/4EiXFLLLLLLLLLLLLLr:jlOLLLLLLLLLLLLLe30S3nDkLLLLLLLL
          MD5:928D7165238B3EC483D286D80B7A4942
          SHA1:A4B2BFBC7E61D38EA4EC382EABE48EE7C65EEE68
          SHA-256:A46BEA1DF1719222871D28E895AA52527B2739AEACF7923102CEF392696401C2
          SHA-512:FB93E76DD8C37211CB9ED95565B5053795237B84AF32062BCDE5C87971274757C5F1185B4A2F49DD6E828B2841F1618C554C0B180DD8F97CCE5A45C12207D3B8
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/rvTDi9qq1cZ7AHMwLmyycK0FZj-I221zeoi1Um9c8thknVtHNf4oc3EyCPDnxsM-ffyzOdGD6NqGMn7nVtPXuftVAhksOvtZvo20vpbMdffxTKlELBUCxac_YI4QrlM6vR02Mb-r57VY5owDp6Y=s2048
          Preview:.PNG........IHDR..............r......pHYs..........&.?....IDATx....m\U.....=t.t....`}7.......A..5t.t..$....F..q2q<.H.=..T0:...............w.............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L.............:..,...............f.C.C...1..#....W.z.04.......V...G.....8...........Ao...........>u.....w......n.P.Uy.q......G...C......#...!.....2#...!.....2#...!.......>q....`.....C...@....S}.q....({7.(?.8.....%G...C...@.n..e.......P....'.....E...}.....P....'.....5...}.....Pb..#.....Pb..#.....Pa...q....(0B.......Ppa..0q.......^..a.....0;#............+..<q......;_.}.8..........C......P.8.........H.....fc........0.#.G.........>.8.........C....,.\.x.....0...P.8....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 58012, version 1.0
          Category:downloaded
          Size (bytes):58012
          Entropy (8bit):7.997002014875398
          Encrypted:true
          SSDEEP:1536:v/rygnjckWB1Xbc33Q1k8BHGEUrn/ydR5V1H27zpYkf0N+:3uUjckQOnQ28xGpKddo/SksN+
          MD5:E88455150169496390368F9DCFC709C6
          SHA1:672607F20C14829A1071441C031A8411196CFEA8
          SHA-256:133BB5C5AF6B43D96660FF65F46464F2A03F7D0DEEB8E2A1F8E0AA7CE6770120
          SHA-512:D9FCD7B9C17DFC2DC256E9537FBD0F653C706FD063859602FFD0229768FA1AF6A5B1D723F7A91AD1EEDD0021C21AEE0FBF894933E352ECF3F4D7B0EF655A273F
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/merriweather/v30/u-4l0qyriQwlOrhSvowK_l5-eR71Wsf6.woff2
          Preview:wOF2............. P...6..........................b..X..T.`..(.....m.....l..N.....6.$..p. .....p..1[.....;..z.o?@\V.7.O....).i...m...`<M].4.....I2.....m{...P.4.....Na"........6..Y.4..;C. ....<.!8..}R...i.2..UR%UR%S..uc..b.1....U2.=....F...w.....y..%.....t?@..8\..Y.....F+`..H7...%N.().J2...(..5..w[z..0..C..W.....:..V.v...k..M...%......}.>..._.{....^T.h..|..#.Z.......?d.m....J..+N.<=..........@......_&k.O.....P.FE...aDN.02.n.3j..#.U.....W.:......>..$......d..s..~.~w{.I%j.%1r....0..Q.k.../.{.......~...w,~........1.S..$.$..T..T@..Q.~...O....!.YB!..h..L..........9......)>.X....PMm....p...i.;....tP..&.O..v....61?..y...sfI:.$`.A.(....._.....]....{.;o-.H$....d.......:M$....m6.a.K%......}h..XND..t...s.O..."F.$.-.....Vf...d.:...R..t..(.<..{.{..J..O.X.7<.taU|.~.=..1.8..+&.w......4L$...B.f6'.k^..6....N\.F.4.2...$..U~......1. .m..EBr...D...>y...1... .t.'..jX..\j).2...n...i.....\M....X.j..0.u..`..@......g......._$.*l...B..[W...#.....R.....?...J..H.?......g.Y
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1365, components 3
          Category:downloaded
          Size (bytes):426803
          Entropy (8bit):7.9698191633953215
          Encrypted:false
          SSDEEP:12288:R0pIAo4bkLcBdqkD36oYIc4nmBmqVjvhGG+/6:REzb0cFD36oYz4nCmwGGH
          MD5:8C6657223FD0988C0FE0F0F92AD41150
          SHA1:A5C72902E4F64FC188F1A3574B92BE7F8A3BF1FB
          SHA-256:8FE38CFDEF5967DBAC35FBBD6C36BD00353D5AA15F4BA230B5E8465B88334C85
          SHA-512:2FCCF79D9EF0D34B24347D936032184B63FD45E85A2B132EF201BCFEA4E448100619B9C178F72599E27BD552C4E95928678CC18A378E798F93896C536CF7C1F8
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/2s9PpTGbRghEu2Tkz5Zz7tsYn4GurG0hBxNVnam1K3xCPSUPQx8-tuLONZ5bZIogRd9wEUBiKIe8_d1UEgyHbwEXCdDwTnfJ2TDCXUWtrHetMPfR8mgy3HMcQbnjp5oVTX_bYVqrb5JB4EXyaSE=s2048
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......U....".........................................O......................!..1A.Qa.."q..2........#BR...$b.3r..%C..45S...cDT.&Es..................................;........................!1A."Q2..aq......#3BR.....b$rCS..............?....@0...H....lQ...~k.g...>.Q...0.7.L.....6...N...i.H.M.y)...-pS.D..m7.H.bc....jR....T.1m.q .I.si.5......L\y.5.f..0....Pu.E"..g..A.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 799 x 264, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):12283
          Entropy (8bit):7.685251511043666
          Encrypted:false
          SSDEEP:192:bYVBwABAUjbB6Dmdbvp9ehX6ZsiWDdcOEBBuktk6Y+Kgs6LwQ/FXAlVKpPavuiUy:bkHdDnehX6Gk6Ug+1s6LFXEgpiWiAnoR
          MD5:C0D23CBEF582B69767F76303D62D4732
          SHA1:C22CF2F3193B676ACBA338F0E8C83E7B202C14CB
          SHA-256:21AE7B52272FC20ED2A342444810F8221F9F745F269350C5A847AB28FCBA4C1F
          SHA-512:042C5A23302681DE55EC0A504151AAD524581193FDA939C56C84794E60932D44B8E3D8A4CB192D924BFAFC8A9B53DB01830D7F444B069896F55CA23F57E48B3D
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.............>.I....uiCCPkCGColorSpaceDisplayP3..(.u..K.P..O.R.:....2.C...vqh+.E0T..S.~.m|$)Rq.W)..X.Yp..Tpqp.D...:).hx.T."....8.s.\..P.+..(.L....{...S.f...,.........O.YM.v..O\....v..S..]......A.......m...%.1h).......;..d...X..j..I,.;.|...e......W....Q.a.&..PQ.......?.-rW`P...,.DI......a.2q.A.s.~....mm...mp./..B.8......x....n.L5TG...r...0....(.a..!w{...{..c....v..#......+...)j.S.A....8eXIfMM.*.......i.............................................U....-.IDATx.....]u}'..<..yV...uT...c........eK.......+.v.ea;v|TE.B...h.--Tm.E.V|t........#@.$......B...s.....9..s.......{..sh....... @....... @....... ....K..}e.yGW..l.3f..u....^....~.... @.....-[.....We|..5..'...7....,x.)1................V..q..W.*b.. @.@1.Y..n.....*&.m.f..~..sJ.[..J..YB.r$@....... @.~..G.} ..... @....E.(>..fI. @........_@.Q.......... @.@....".Y.... @.......P|..." @....... P...n.$..... @............. @.......!..(..%I....... @.~..G.} ..... @....E.(>..fI. @........_@.Q.......
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1096 x 806, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):1001704
          Entropy (8bit):7.994934399487817
          Encrypted:true
          SSDEEP:24576:zdEjoUjgcgkS6mYJ5KO8rn0imK8+9VfHN:zdEjoUEc7878yt
          MD5:2ABB97ACD96EDE97DD09777E457AC81E
          SHA1:A899A9884F30924D98FFB009538C712D79EF3182
          SHA-256:2C589B5DEACEF31731D540AFFAEEB30A5AD0F8E7C301340ADF178E093BAA989A
          SHA-512:8E022882300043369A54DC7B5AA8B3D86B9F40B64F6F9DC6B4B46BEA4534A154D0E42FBFF42B9200602AD2CF232CF926B48317E605F07F747AA8064068C804E0
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/Cww8tPju-1pAKMxw4obhMlIHzdHADditiZTHy-OJv2WNGshlwlh9UpeeR7Ml_84XOuxmZsWeyN5b7YxE1ZbUmg46t9WcLgceVIGw50WZblCtmk18EDVuFySpIyqmQ_qCk1DRCsk9S7hPgdtQtvE=s2048?alr=yes
          Preview:.PNG........IHDR...H...&......".r...uiCCPkCGColorSpaceDisplayP3..(.u..K.P..O.R.:....2.C...vqh+.E0T..S.~.m|$)Rq.W)..X.Yp..Tpqp.D...:).hx.T."....8.s.\..P.+..(.L....{...S.f...,.........O.YM.v..O\....v..S..]......A.......m...%.1h).......;..d...X..j..I,.;.|...e......W....Q.a.&..PQ.......?.-rW`P...,.DI......a.2q.A.s.~....mm...mp./..B.8......x....n.L5TG...r...0....(.a..!w{...{..c....v..#......+...)j.S.A....leXIfMM.*.................>...........F.(...........i.........N.................................H...........&....Q%.m....pHYs...%...%.IR$...@.IDATx...._.u.=..}WZU.VB.HB.B..$:..!6.c.N.;.1.<~....k.N>q..8..&.%v..6.l.\.4.@T.d!...e...}.....*.v..i.s..3sg...3..Br...h........y..!.oohoo.]QQ1...s|WW.......;::.t. _"W..L...)*.@j.....B..o.3.K..7.o._'...W.E..............]....;..I.Z ....@!.,\q..v.q..F...[.[[[.........LP.h...&#t]..../......aj....S.0..".-].Y.b.0.Z...(|Z.b.t...............o..~......2........":..9=j............,...?I..Q..R"M..W....A...J..).cI._..H..R.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 1151, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):489808
          Entropy (8bit):7.953363600475928
          Encrypted:false
          SSDEEP:12288:WdgU6wKZkKBz6GhShuIdEa7Vb6WVyT1lxwllL:WdOw6B2RZhwT13clL
          MD5:013D87F1773433CE916FD4A4A1C0B725
          SHA1:E0035C14A758498CE43D428341C458D2BA93B4B8
          SHA-256:64A3D74E696092B530177E14A2934C461C5FD015B51BAACA1099B250AFEE879E
          SHA-512:F7D53F625F73245E6A9946CFAA0294A598FC69D5FEDAE79158A839E712E3F5778C56585F85B529F80D6987DCDBBBC81E40E2061DE185B26B6C9F3969C074F2EE
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/JpNv1E13Qx52tRFyHIDiaXZSx7pO5fjM6DA7EwXYN5zzZZ9VRn9UxkwEZsea1Iwv5twEq4K1td9fYfBOrFlKUKLeVnlZD8l4NWiKMVzueA9akbtogbjFs1PuAUYodQmA0gHkXpybShks-BE-zF0=s2048
          Preview:.PNG........IHDR..............s.P....sRGB....... .IDATx^...x\U.....'.uwK......,...)Z.8...+.....gYXt.E...5i.3.......R..;7.L.....vs..3s.9.yOJeee.,....(@..P.....!..0....r.Q^.En...N.,f.!..A(@..P......(@..P......._ ............mf....=xF.D.Ha.@$".......(@..P.......*k}...#'...+....qK.P......(@..P......(....`...>..).L..n5.m]Y...`.@.^{.......(@..P.`.`(..Z..=.d.Y...j61..`g.......(@..P......(@..t..d~..C(...i7##....Y.;.Z.-.0..w..(@..P............u~.}A.:..I..$.........(@..P......(@..P......Y[...`...H..X(.O........P......(@..$.....q.....T.8.S.%.d.)@..P......(@..P....@$...R...nMAz.5...;..U......Q......(@..t&.I....P..!.9,*...y...:.-....(@..P......(@..P`W..z?..0Rm&8.....[$n....7......(@..P...H$.p8.R.y|AT.x..iG........t.YW.P......(@..P......(.W.....0....X-&...~.0T....r.`....(@..P...".........!#.......d..l'.(@..P......(@..P....P....#K....nc....q!.........(@..P....@..H..P8..'../..t.J......r.YO.P......(@..P......(`.@0.F.;../..,;..4...Y...1.......(@..P...$........`.....l+.(@..P......(@..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 129672, version 1.0
          Category:downloaded
          Size (bytes):129672
          Entropy (8bit):7.998187463158301
          Encrypted:true
          SSDEEP:3072:UoBM/LxV5qI3peArrGMx8Xqh9IONiwPop:UoSlnqupeArrG482+gG
          MD5:B99D3A0689113C5D84E45F23E390F679
          SHA1:B5B7C86B351934F4D3C07B5CCAE3EC18C3AC5C41
          SHA-256:10B6FC407AD68085B7EA80A7F03939ED11B4AD702C3067FF89BCD8EE26320EA6
          SHA-512:DA842DEE203D4B76385A9438CF7AD320D8368D3CDFA0CD51F36817BE530769E439FEF56ED0B8A4223DB289BB15B24F65E8069F3BDDC06BE089C58A34AB045BDA
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/ebgaramond/v27/SlGFmQSNjdsmc35JDF1K5GRwUjcdlttVFm-rI7dbR49_.woff2
          Preview:wOF2..................#..............................8....`?STAT@.........|.....P..6.$..L. ..v...n..[c........?n.I...R.9F.r.. U}X..:..L.\4.v...D..j.....A.y.U................o".O.f..I...0$.....P.V<..V..v..H.... E,uGR7.W..9T....&.7..........#'~l.A."k!.'S..3.inU..U%=...K..5j......zI..J.Z..f...Bf....e..2.2t.`.='..%.Nn...Z..:.F.xt.{BGH..KG.r4.13..z<..^G5.~..,c......t!X/^\..^..]..i..78...W..d.`N.....{..[.'B.R.(-x............`...:.W.._...B.....7.YB..%......9...."fQ..P.R...D?.3Y..6-...J..X"+.+..8..X.N........l...?.cn~6.I..IO......&...\.U-.O....iG.(D."&.4.....t..,.Wq..... ...u..:x@.g. .F.&................{<...L...z ..V..u.7..c)...BPw.o..%..V....{..lv])F..Q..x.O.....;....g.._.-.f,.....E..b*S./~..,.Yo................<~.+...B....?..Zx......`.K.m..,bv...UuL.t.S.O.l.A]g.[.2l.`YU)....{...mJ).$..1..Y.d.^..........;.a-.A.IX...2Z.g...V....l......D..F..w.......!.....R..B..w..!.....q.U.4...H...H....A........U..F:89..Ffx~m.x.........qw.xT.wD.....EW ........7un.s.Z
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 114508, version 1.0
          Category:downloaded
          Size (bytes):114508
          Entropy (8bit):7.997493952907768
          Encrypted:true
          SSDEEP:3072:LJAw29VES3ofNXu8JP35irEm9p3cyU/5eNwKGk8//DReM:tAw2bXE5VQEcp3cyU/+wKGkw/DReM
          MD5:867CA61B0E8BC768132AC06BB3779C71
          SHA1:8ED6CB3D26AFA7271450055F5D5E5D422ED290BE
          SHA-256:C524A9B6C8511E02483A82C3C598FFD1910817661D4EDF7FFCA9198F56C93F4D
          SHA-512:F947ED38EA4EB62A698E03772074E4A15B21046839F6A94484C4CA527A672AF314ED20A77811588702119CDBC154DDBBCB60ABED8520C35C2258774F2B6414A7
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/intertight/v7/NGShv5HMAFg6IuGlBNMjxLsC66ZMtb8hyW62x0ycGC5S.woff2
          Preview:wOF2.......L......................................V........`?STAT@.........(..S..8..6.$..4. ..B...[..[.<...3l{.X$u;-.W.D*...#....l.GQ..f#..g.5.o.-.e.!..!.h....\A.}WL..m..w.r................'."....iv.N.."..wlc.i.%..)|>.....e..i...T..R;.n/...g...a...1N.VE.4.S...u.....(.Z|...x.~...x....Q!C...:d...Q..l...o/.y.G.A.!.....S3v....f".xd..)L;J.K..r.A.N..f...b...R..h........q9.W....@c.......m9.|...5..UPn......J.....(@......b....v?O.....Ti....j.".[.t.F.A.A.(.../y2...t<L......+.y.B..=../..Z...y.w...LX.z..D.k.:.1?.L.I_.2K*=D.o.,fnDWE..xbp0...0..0...........'.F..,..!..Z$.o_.=...;.J...7/.\......s..]...S...q.....-......nd..a>.......Ak.._..@.J.R)..sa..eC.@u..Q..@.y|h.!{e7f...J.m2........L.....E.".....S....z!.....c.b...}...:m.......J.:3Q=..P.Y.u6oQ..J:.\..=...C..b.w..b.RD....[.,.)_UU.rJI.D..........j.0...q.F..>.....0{...5{.r....P.............+...p..r...T..uf........O2._....,......_...^....~/...w..>_..J.:#F....8HI.0.....>......c..."...!R..iQx1....X....".G~....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 2048x1365, components 3
          Category:downloaded
          Size (bytes):1636038
          Entropy (8bit):7.973161879122937
          Encrypted:false
          SSDEEP:24576:f87qoETmqGtz0kDQ3FkeHEYh89d5jWQobAO63aGETRrHAbdvk+qrnwI21dEkGoXQ:fjoEbeQ3FkeadNIDiMdrwI2DEks
          MD5:27058B7370E60FCDEEA5A058B0AC6AA6
          SHA1:0DBF3F89AAC31C2CCA47E0ADE1A253416A60AFFB
          SHA-256:E15D522528EAF67F3BAE4D5399533C8E475BDA193D13A419A1AA6AA6E1540A5A
          SHA-512:94684537037CB4C5E339D36ADCD6C3ABA0BA7F117D2BE788D9EEC42DB8523BA5714B43CC056A7B1DC08B23CDA746601B7545B1EA495A02EA413E8424EF6D1EA0
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/Uydg_O4mEPWkG0joxyUAIeZ22zf4F_G3mhn_vWoF1Qm7hbkqUYldK3Clc6YduLeTl2HkMQ8Hy-MszwxoDNErb_CWHs2nfOkHikdJ9Ug9WxpF60t3gv2rvkCQBqDWRZ67vWiWK_wYcCG4Um38JIY=s2048
          Preview:......JFIF.....,.,.....C....................................................................C.......................................................................U....!...........................................a................#.........!..1A."Q.aq....#2..B....$R..3b..%r4C..S..&DTcs.'5Ed...Ut(6....Vu........................................`......................!..1A.Qaq....".......2..B.#R.3br...$..CS..%4c....s..&5D.T....dt...6(Ee..............?...P6.h,_d.....~.._................}o..lO9o.....z......_.....56....._.....5||o.....v.....`+. . .0{...;.}.........VMq..s..........{e.n.....r..H.-.O....[.|.....\..hh..<....@.....9s............_.......{.CVT..........n...{.....x?..p}.z<.. ``V..}.h.b`....|......v@|.....0.....s000*..........O.~............L....g. V......0x...= f....<[.P(6@...{. .``..T.....~...X!F..@.d.......?..@..>.^.....i..<.......p..6.{ zA........s...8=.M.0o.j.....[...X../...@.......S..3.\= @..._x;}m...0z.>.....}.,..............s.|.@...Ao.....j.4.....|..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1159 x 219, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):2121
          Entropy (8bit):5.472780536631026
          Encrypted:false
          SSDEEP:48:je4OLLLLLLLLLLLLLen3PREGchSEp8hn7/4EiXFLLLLLLLLLLLLLr:jlOLLLLLLLLLLLLLe30S3nDkLLLLLLLL
          MD5:928D7165238B3EC483D286D80B7A4942
          SHA1:A4B2BFBC7E61D38EA4EC382EABE48EE7C65EEE68
          SHA-256:A46BEA1DF1719222871D28E895AA52527B2739AEACF7923102CEF392696401C2
          SHA-512:FB93E76DD8C37211CB9ED95565B5053795237B84AF32062BCDE5C87971274757C5F1185B4A2F49DD6E828B2841F1618C554C0B180DD8F97CCE5A45C12207D3B8
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR..............r......pHYs..........&.?....IDATx....m\U.....=t.t....`}7.......A..5t.t..$....F..q2q<.H.=..T0:...............w.............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L.............:..,...............f.C.C...1..#....W.z.04.......V...G.....8...........Ao...........>u.....w......n.P.Uy.q......G...C......#...!.....2#...!.....2#...!.......>q....`.....C...@....S}.q....({7.(?.8.....%G...C...@.n..e.......P....'.....E...}.....P....'.....5...}.....Pb..#.....Pb..#.....Pa...q....(0B.......Ppa..0q.......^..a.....0;#............+..<q......;_.}.8..........C......P.8.........H.....fc........0.#.G.........>.8.........C....,.\.x.....0...P.8....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1152 x 648, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):17750
          Entropy (8bit):7.481442117092013
          Encrypted:false
          SSDEEP:384:UNsVUew7NzEJjzE1glH4MqCFZT2V2Xffs3U2b1svaqv:UOip+zEyHXZTPm6v3
          MD5:2AC1D7A8597A4393B802CF5F9EB0728C
          SHA1:310548D45A9D1AB25459062D3C3D29F678176A0C
          SHA-256:7EDA6343B9B71709AB0F8272F34C64D25A2B85D7F6B5EDC91B822B7E294CB5CA
          SHA-512:F58400A31DD76F8D7101C871183AD251232380D532CEF9E5CCE93782D494850F71496A722BA8860D359F92F7B2C1A56491D16117F1E2904C8C32D8A7542F6018
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/8PUb2ctmKikgVSaiVNH2XcTuZ3-uc7A65Fwn_cY0rZn4GF6yx_muSd9ZshQ8XnpWQlZ-xoK2IpIouJ1IfYOy73yPbkYS3SpJ4ClFDlGvJ0hMS3RC4gmxZ4FCNsVVYO2DvTHEUrapVoWG3Fp6myo=s2048
          Preview:.PNG........IHDR..............+......pHYs...........~... .IDATx....Q$G.7....?...,..A...`..B..c....X.....,X.`.....u...Ry...~..b...]..*...?|..}....._.............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'......
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:GIF image data, version 89a, 608 x 820
          Category:dropped
          Size (bytes):19016605
          Entropy (8bit):7.98118905729719
          Encrypted:false
          SSDEEP:393216:fjO0yWG5EM/gEl6eTsKL6jQNfz8hWnhg/9hfEuK/Vut:f1m/gu5rLjLnSqEt
          MD5:8BFDD4E8171287F27D3B062F42F5C740
          SHA1:DE8C42352C24DDD3CE4CAE6EFB337DB3000F62E2
          SHA-256:EC5A461B89414D6B398C3D25B0664744788250E1D22772DC767BD0FE9C580C76
          SHA-512:64478EFEB5DB0E778B2C26D172ED24DF364AFB60835E8AB1532454AF3AD0E211E08A0CD0E0C75D08A6EF4A9C87D4F448A7B2AD1A08D44142CC7A1FB8045F1386
          Malicious:false
          Reputation:low
          Preview:GIF89a`.4.......................z_cr.ri....z.~........|OD:9...~aR...'f.=S}.....rf.}..h..H..tws.....##|gU.#*.hT.....s.N..LL.....Jx..C2.i..Q..Km.on.-..Dv.u..K~.j..........H@...D.......L.........Q..K...............................U.....f..f..WD.w...f....y.................f..U..B......@D.w.......U..z..UU.f.....UU.?U.VD....U.....D..f...f.......?A..c..fCU...c...~..f........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.9ccc4de93, 2022/03/14-14:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.3 (Macintosh)" xmpMM:InstanceID="xmp.iid:216A48F97CE611EE80D2A39BEAE5A7FD" xmpMM:DocumentID="xmp.did:216A48FA7CE611EE80D2A3
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:GIF image data, version 89a, 550 x 347
          Category:downloaded
          Size (bytes):10528996
          Entropy (8bit):7.926573745386089
          Encrypted:false
          SSDEEP:196608:PWUHdeCy8GtH2ne07biibwv92DY0p7fRMBvt0SK4afx21DWsfhcxju:P9eX32nRbpOScvt05ED/6xju
          MD5:CE5143A925AF4860BC325A9F6CAB3A27
          SHA1:D5EE7AF6A0FA4E0754F8782A22A4EF0086D99AF6
          SHA-256:77A556EDEC0E8EEADA9E3A56E5C8C8F6B1BCB64AF4A51D866EC3597C513C2547
          SHA-512:B708AF991E9B2B4D16102FAF2CC541AFCC939014EE948F09885A147F4AF80903E248AB740797C601BCDBF8860F53863B775B721973BCBB625951B2B46A79DD24
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/1PjJHIEzETF47jqhEeQ_XwxPM-udw0hwvplHwj1kFH7WJj1FmKnzvk7bzDgn_f6BDwCs0zgudNb-TU_OyYHrH-J2Ii0jW4D65-CARPCRvDSqoxfFzS4fKYsHZFoLfJ6250N0ip5n8XtOI-gvwTE=s2048
          Preview:GIF89a&.[.........{...:......~.oQJ..X....Bff{\yQ..jD....Z...?v....vxPTZl.....a.`)0:......Gm....u...wP....>...AU|FiM...axw.....nTh..t'FY...`4..E.mZ`..z..a.....fg;_/A....O...Y...bxd...Mgn....."F'...pb..:qw..........W{5.po......ffSH,"...%W......dz..s*....E...7v.....dw.....A.....|Q....www...zefPHE.~_z...y..a...........\wwdfff....TF,....7.y...y,.dS...........................!..NETSCAPE2.0.....!.......,....&.6.....=ZE$>n...>qq>\n\.>...=.=\>==...O.inOW3.3.3O.WWii............W.P..W.;>D]n=0.....s...W...Oi;.....=I..j=.=X6.n.........\..........xs.M.4...4$H..A.DHO4.y..7o.h.G.....!M...5..$..M.+W.|.x...q.lL..T.'5Hm .`C...I........Q.Z.2D..W.`.z...e...[.Y.m....*.k].u.J5{.nU.q...../>{....t.G>.......I..#.....H#'>pF..A.(.....q4..............7d.>`....d..F...).K.....'..k...z...[....9Wv./?...&..o.>....(0..~v9.].Bx.)........b.........K.0F.k.a..L.`...n(.v....`P...jP.F....F.(.!..m...m,..(.p..B. D.E* G..s(...kD.%..<0..R..k.q..l0@..1x.....aG..<...6xP...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1152 x 648, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):17750
          Entropy (8bit):7.481442117092013
          Encrypted:false
          SSDEEP:384:UNsVUew7NzEJjzE1glH4MqCFZT2V2Xffs3U2b1svaqv:UOip+zEyHXZTPm6v3
          MD5:2AC1D7A8597A4393B802CF5F9EB0728C
          SHA1:310548D45A9D1AB25459062D3C3D29F678176A0C
          SHA-256:7EDA6343B9B71709AB0F8272F34C64D25A2B85D7F6B5EDC91B822B7E294CB5CA
          SHA-512:F58400A31DD76F8D7101C871183AD251232380D532CEF9E5CCE93782D494850F71496A722BA8860D359F92F7B2C1A56491D16117F1E2904C8C32D8A7542F6018
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR..............+......pHYs...........~... .IDATx....Q$G.7....?...,..A...`..B..c....X.....,X.`.....u...Ry...~..b...]..*...?|..}....._.............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'......
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 31456, version 1.0
          Category:downloaded
          Size (bytes):31456
          Entropy (8bit):7.993355498241683
          Encrypted:true
          SSDEEP:768:5bx84QeXTL1ovgoUiK31+lssZfEHQ6EXEjJkEbyt5r:84QITL1onl8OsOfSJEXEjmx
          MD5:8787E52101C989DEA9FEA21E232FA45B
          SHA1:F112710595BAA904A62B68C2066DD34D7103E1E8
          SHA-256:D5C4965A6E9C89DEE7D1389167C821976BFBF55D80E7DCDDFBCB5400B1AE01C9
          SHA-512:CFCB461162FEED6F093440F8569689B5BA34A0BEDCB10A12A5AF2E470A7071EF0A587331AA920828F8E78792D8E5BF43663540887C247D7F1AB8A14CAA18E2E3
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvgUQ.woff2
          Preview:wOF2......z.......R...z{..........................F......6.`?STAT...X.....(.....H..6.$.... ..D../..[.+...c........Yo..w..t.x/....A*;4.....`#eM.....v..c.w....V..).RD..ZK7NU..r^..bji..uke.Fk.p......LB..8.....d.OB...........[.$$!.u..f.......6.&0......r.B.u.-..q.../X...7...`?8..$.....#=Iv.+......L.]la.>.s...5@..p..g.....tk.......V....z..BG..`.8..~..........p.......B....}lp....d.z-....}w..\...$........)..u.&.U.*.U..........}.{$..d......'.Jg...B.....EpQI...'.....?.C.<Q'.DI^8U? .).*.......-^....Vi.%. <..k.) G..w.Eq]\...W..J...a.b....,.Z......p..B.Fm...F<~vN.K.Aw.?...s.}6dC.t.`..l.~l..."..-m...nY....i....i...$...[...g..*....@....],?.s.w.._.HE...L.A.6.6f.....F...U.....h...?x......8.....:3...{.SYIBW.].a%..P<;.Tu.~L..4k.dkM....p..J......*.v; ...a.ics.?...,~Bmn...te..?....O|.2..#^.......8*....\3.O......&...B......\f......U6.W.=.-.7...?....3...5....#...QU...W?.d.8V:n..\..tl...0.w.t[....<].FQdKR..\.).....%$qj.o....%..# Y)..cK....\...w.........(..}"@J
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 72784, version 1.0
          Category:downloaded
          Size (bytes):72784
          Entropy (8bit):7.992529702652334
          Encrypted:true
          SSDEEP:1536:98yyppvms3UEWAUQvCVDi9enZsUD/1bf1NXqKJRoNoMTwKZE3I:mDXv9UyZvobnSu/1xN6KJRKKI
          MD5:583001AD11A97BA3804A9A3A221B8A5A
          SHA1:241ED8DC2DE73915B7A1C483C8093D3E7AC68710
          SHA-256:8CC3CCE7B52175A0E42F8B92D45322EBAA709D227F9EC52643E75410FDA94B06
          SHA-512:E0031493F9210A237DE89EBA0FD769C6CED4D0BCABC20E73645A71574C1CCCE8DB19291FA83645D47D84A517B2458A42005D675B458B9895E73C5FB38499AC83
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/robotoserif/v13/R71XjywflP6FLr3gZx7K8UyEVQnyR1E7VN-f51xYuGCQepOvB0KLc2v0wKKB0Q4MSZxyqf2CgAchbDJ69BcVZxkDg-JuqON8AA.woff2
          Preview:wOF2.......P......e,.............................. ......4.`?STAT....P..............6.$.... ..x..g..[.....o...+;z:(..Q... (.o.b4Q.J&..e....DsD.y.]...!..8...".m.1...o.$......................'........=r\.!..I8..Q9DAD..R.G+....*$ @..4.U!....f!..6.LB3.j.b........\.Z.X.d...(..H.&.nq.8.8...V.e..8a...rJ...26..u.<d.]M..5m..,.K[..R.X.....^.SEZ.Q...8...J...rP....(Y.!...r.V.YG...?.$.t6B.0.f.qOU...v..G..@.q...Vk..r?.A..G..d....9....]Jl....B.......4...}.I.H..L...6H....H"I0.......x)D.....2.Q...3....6..M.X.T>..8.C..49uO.S..*...&c.....`..*.x@.v..268.3}............)..a.g........=.%.`.{...D.2..T.Gtx&1.u@HB..9.c.Jz.Jg.....0..E.}....^.Ep..k..T...W..js.....QJ0u.Z8....O.I#.7..5.s!o.Q..:n.....MU....j.s d...]..?Y${8........B.P(..|......b...u.....K.>8._...`....L...IX.y.....:...\7....L.i....rB9....?........R....f.RTGM./."..BJ...Q2?.!jDY6..z_:.H..I_....6.A.+z.~3}...~k....}L.B.~p.....KY[%sS..{.....W.R.I.....[2{........D...x.. o.[.Wp.*?.]"...oT.....!.:.s.>Rx..1$..Q5`....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 2048x1365, components 3
          Category:dropped
          Size (bytes):383807
          Entropy (8bit):7.976387542070214
          Encrypted:false
          SSDEEP:6144:MYMA7k54muLoO+YUSDEI/IpHtnDO+Xgyi2y+rChLcaVZj4c7i+HT2tSl1KWoy/7T:LMA7YuMfJSD7IjnqSSZ8M4AZjb7Hh1KQ
          MD5:E316090A8213DF938CEE7A6EEC952F75
          SHA1:305926A2508FE942938C9A8F1D8798AB3B7DB89A
          SHA-256:98DD426C8C43BDBC3019E887C2B8A1214F35D0F4B6242E32E00581EEA1D3ECF9
          SHA-512:2C52367090E93C3B6C0E77017550B0F79DB3C41B8B5F2A049E1D6B4EA2A892445EBD2CB288F9D1BC3EE88C97EB3F808DDE6D64C9ECFB58223A9BECFB89B944ED
          Malicious:false
          Reputation:low
          Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 1365x2048, components 3
          Category:dropped
          Size (bytes):379386
          Entropy (8bit):7.980084103957417
          Encrypted:false
          SSDEEP:6144:PPHDebV2GQLlVr+vXT5VCBAlkRwQyaA5k3Pp5ck4vulxwn+n7EDALZbiOsgLf96K:nw+Z4viBA2H/ASPckQQGnE7EDbqAK
          MD5:1C14C48B8BF19359B16C72B7B5A8E8E0
          SHA1:118E5F28C883B6E479EDA6B763BADCC0156BAE32
          SHA-256:D25AE560835F97B45F0475E1FF68054706BF129612D5AC78F9A11028BB778729
          SHA-512:439844CC01A73CDC50888EFC80F051F984AB9E30E510FE227D718F1F9D04AAFB9B36B51B7F285E43B64B4A53BFEBDC0DAC7FA1D48AFFC1E4C375A0B4D730A41E
          Malicious:false
          Reputation:low
          Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 42132, version 1.0
          Category:downloaded
          Size (bytes):42132
          Entropy (8bit):7.995169768536831
          Encrypted:true
          SSDEEP:768:mZTig+Kv+tyCkYAb9D1BDH1xIE12gWo4kXJ6xUCjOtEsllZ5ql3/a0YM3jUVgQwE:6ToKWwC9AnxH1+E12gbExUr0PdzLcQUn
          MD5:2661BDA6D2BA62A920BE11952BB94849
          SHA1:7C1EE90488041D444D2289AE42C06D1958F34584
          SHA-256:ADD6DDD7FEE32D58EBA385983AB7DCC9657AD97CDBD4BF4594DB38675847EDB4
          SHA-512:D89115D310603052FF8E9C10F23322F64C74A6E4588F719E37A9368969122752357BB1BD3F45136D34AABE6DCEE717B462684A2D861931635B63AA876AED0719
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshRTY.woff2
          Preview:wOF2..................0..........................$...r..4.`?STATH..*........Q..6..6.$..^. ........[...E.2v_.0.%.......-g..`.)..Wz.0.p.;.L7w".C...}........H&2f...i.B.(.s8....\.M..\..)kW.......z].L\.-....."q..pvGW.F..+0e..fv....5....H1Yu..&..U.]...fiQ.....'..3.-..X......PT....,K.5.....^.W..LB...d0...d0.Jv.%.........7.$....,QQ....".d....N.x.Z.?g..Z.LI....Q.{..D..j..M..L..<..1..CK.......4.......8....s..y?..=..D...\.M...?.U...N.7..._..dR)..VS%K./...G.M.?..[.B.s.o....I<%..hp....JD.+.z.....g..."...UX....T.J.q.B...y~n..}c...#R...B..|,.(.`R..." .G@l...a....)..{...H...........$.:*...g...(R.w......|.}6.<.M..J....5c36uN].K...E..r.c.{;n.7k.&b.._..O.i....A.Iv.N..: ]I{.t.B.....s.tz..wYgo..eJ.ej..?.....bd.%..."...C........bc...,b.BZ'........U..........B.....#.m.....c.6JJ..Q%0Z..Zh.D.60..0....N....;,..<.....g)......9.M.RE.......ET.:..\..E....o2..4.....8...&....w..w~(*...a.#.T....l........(W..f...6r..P..."......*@....@....3..Sq8.J..(....u:...%3.?T<....M\
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 150 x 54, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):3170
          Entropy (8bit):7.934630496764965
          Encrypted:false
          SSDEEP:96:c2ZEPhMXQnPkVrTEnGD9c4vnrmBYBaSfS18:c2/XQnPGroGD9vvnXVaq
          MD5:9D73B3AA30BCE9D8F166DE5178AE4338
          SHA1:D0CBC46850D8ED54625A3B2B01A2C31F37977E75
          SHA-256:DBEF5E5530003B7233E944856C23D1437902A2D3568CDFD2BEAF2166E9CA9139
          SHA-512:8E55D1677CDBFE9DB6700840041C815329A57DF69E303ADC1F994757C64100FE4A3A17E86EF4613F4243E29014517234DEBFBCEE58DAB9FC56C81DD147FDC058
          Malicious:false
          Reputation:low
          URL:https://www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png
          Preview:.PNG........IHDR.......6.....%.`....)IDATx..].pT..>.l......b..(Hv7 D7.n.8....V..H_.R;S.hY`w.(..*.N_R."0`.-.A..|.*N..`....n..{.&..l.o..;.....a....d..$.................J.1.*.....7+.c...o..T/.~V.r.....D..G.Ic.....E_.FUR.&..U%...X.4!!Q.H";......e(Ic...$..."1..jR[.L..../Ek.}AH...W.L.V....Y..S..q...!._r.D....G,%...Hu.$q..\.j.x...G.....]....B.i.I.+B.....Hu.....Q...K;...J.q..._......_.x....A:......j....:c...^.....k=GIj..Y]B.V..m...Y.\....$..!....+.R%..U/;p.....R4.g.R...XH.3%..JHHby.eqOZdnS..$.. ....dn...$.w....E.o.8...b@.z.)5.L4|.F...9......pP.8.|....-.M..:..ux...7.]...'..(q..~.....KQ.W..,b..L<.Y.].V+....t4.$.V.O.....D.5..v.j...Hd.M....z.......V..q.p.......;:.J.%2.G.;./.E...!.H. ..../Dk.8.T....+..%Vs4..DC.R.`..Z..........0.[)N!.....%.>&.b.$.M....P.!...!....'Kv..Nd...mvR.:.L....w..y%.i..H..u....s.Se1.[.)."..)%.I.....(.#M..4.@....#.....X..P<...k..g....O..I..>-...'._.Q..T.y.=Z.GR{]..&t}*......>J..!,..X6.HC..$.:.}..z...._b.b.4.E.....;.Ha.?s.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 2048x1365, components 3
          Category:downloaded
          Size (bytes):420413
          Entropy (8bit):7.986174171303994
          Encrypted:false
          SSDEEP:6144:Jz8q1SS1ix23+2hh8mLVBuPj9VV7oUv+NqUT/xF38MNsIOpH/ttjf599yH8pZi2W:1EIbu9Zn4pcp7nI2qJyNc
          MD5:68AABC20A95034AB12244B6A4A98BE71
          SHA1:31BEEC3A81F9E0299133B536E7369C03E65D6DD2
          SHA-256:64A0D84830CA0599A1B1BB271B3E205080DEA9B1CDF4ED1DE03A44865EE5E719
          SHA-512:75AC74F6AE32239680EBE024C974CD5DAA275983FDE838F0C81AE44BB230066ACDF857F2EB6D9D466563C05E1925CA1E4BD6FF1FB704ABD1918FBFFA3182B160
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/vm_B7S4nX_tZZ-VtnLcrWrnJKyCuEKz2RucfAj2Wl67p3jwAy0SicBbWjSpbgw0W6tW2WL3o9PtNHSV8hk0_uFG3iok--LO3yV7_-Tq99848P4tVT8HNrODpJy8_60XFO2MuDyz8W23eqGtIqxg=s2048
          Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1365, components 3
          Category:downloaded
          Size (bytes):337388
          Entropy (8bit):7.978411618140181
          Encrypted:false
          SSDEEP:6144:WaLaEVJfW3OgnhOCXQq9vS5XgdzdIfLW4npEyKBJCGuWPlR:9L1VFonh0ea5XkKLWmtsYGJ7
          MD5:8066FEA989762DCFE742CC4C16D5C53D
          SHA1:E54D31D1EFF65B350D70C3916B53997D0DA8EE0A
          SHA-256:280EEACABDB1141888EA08973B44C72FB1304DB1A76C6544A6C356AB292C9ADE
          SHA-512:C4FF5CA51BC7E95D2E070A402068368FA103109B802B0BE2632AE9C478523CE26107F197FDFE7EF35524ADD8460643515E44ABB08DD78E52E290EB075375C379
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/e2UcUV68ji14rSvggq-gI6MUvM0fbzFBUw7t3W1F_4v-d3s6LLNDrPd20VHE-XcmGd_nlvC7nE1svdXCfFmJEfLLhdHYCirn-wSWqoD4j0HrJ8S-XC5nV_dypWWWrhufFGwgE6ynH8oukL3LmF8=s2048?alr=yes
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......U....".........................................U.........................!1..AQ."aq.2#BR.....3...$Sbr%45Cs.....DTc....&...E6dt.U..7.................................?........................!1.A."Qa.2q.#....3B....4R$b..Cr..%5.S............?..].BB.!..I.*...!..!.@..E. B,. `.Y.@....0B...!/D."!-.E....l....N.\...N.[%..E..#!...}..a..J.d.H24!:.*2...>...F....-..H.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 293 x 291, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):4466
          Entropy (8bit):7.862074068778284
          Encrypted:false
          SSDEEP:96:nWPrVLpUl2pKFM3FfmWuydyaJHB7u74+fmNBQ6:nWJKFM315rh7V+V6
          MD5:37EB255D61B5A535A3F9B81FE907E7C6
          SHA1:2C62054C13B02ECF8CA657B91562C19625910664
          SHA-256:39AFAF4FEB06A8887E793E62BAADCAC738D0FA14671C2ECA9B98818EE74CBD7A
          SHA-512:A1DDDDDCAA6B1A8093BB62F6595CD2C000B177C56746680896B29F39A0AFED96B0176D963F88C3F4CD003C700656987B8619C47089C96A79B9532FC81BB91679
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/kTP8SkVL_CZ-7TRLQlgSyunQYr9Owd14ieQ4hhmri0j-owwB94ztp-j1RxGVFxH6IH0eqhrgmMkQMYBk-za798oTpdnZY79XHvw4WwrLt7W0W4yy_EqOp7WmSeaF9c2X1K_Pgny1YoAYHYFvtp8=s2048
          Preview:.PNG........IHDR...%...#.....t>.j....pHYs..........&.?...$IDATx...Or....q.U..;....9.......|..U.....D.P.D:...<...n ....nX....0.z...*W.;6!J.i..g._.&.....L..P.....@.B..*...U.%...J.T!...B(.P.P.....@.B..*...U.%...J.T!...B(.P.P.....@.B..*...U.%...J.T!...B(.P.P.....@.B..*...U.%...J.T!...B(.P.P.....@.B..*...U.%...J.T!...B(.P.P.....@.B..*...U.%......6.!.0."O.I../..w...J.+...@^....y..9.!.........{..O.^......J..h.`*..U.$.._..x.....1....>.....Q..f..m...5.oF.&)l....a..F.R.[>.A.i.....-...T.P.R..<.n.:U...........B)^.FIu^.IF>M..m.9Zru."O...z.P...z.>U.......Y..GK.....F....Jq:d.T.#..{....:Z.i........,...8u....T..y..Y..].2:r#...Fo..b.Rdd...G.:....c.w.L..^HH...._.&.C(...m...$.x...<.1Z.}~+..].-.7.#..&+>..;.}........m.....<u...{.....4.......$=B]..M..S...6.FK....$...o.....4.z8..f5.....L..........m.PR.Pz....q.|......g.$a.....!.6?...._.\..c.K..!.lV..>...P.........x.........u'..).P.S.......+..m.GK.s,..@(..).d.1t(%#n.........3.}.E./.o:....;. .._.F.."7..6i.y.#!.t...[iZf.....%..S
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 64068, version 1.0
          Category:downloaded
          Size (bytes):64068
          Entropy (8bit):7.995942836449749
          Encrypted:true
          SSDEEP:1536:upRrvXnQdfmI5RP21QVVEIeKN8UhJhfEvCHal5j091ScR9b0XnK:u/rIdDkiVl8gfol5gnStnK
          MD5:EFD94F0EB81E50A5F75CFAC73257EFC2
          SHA1:E8C4E0A66E8BA85DE2BDACA59CBCC55CED60BBCA
          SHA-256:3A6C1001C36D7F2F8AD4DF369BAF38217AF3ADAAE94A5625651C05F4C3A38BD3
          SHA-512:215837C93B5FF3247D5912CEC24216CFF64C16DC6B07F620424E9DB101DC6FDDC792B546F42744D74FF08785D6CA2143A6D45F5C1D4B84E357DAB942456BA42D
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/amaticsc/v26/TUZyzwprpvBS1izr_vO0CA.woff2
          Preview:wOF2.......D......(@..............................>..l....`..d..$..m.....h..&.....6.$..X. ..x.....<[..q..].)..].....'0}@..2%~.s..<mE.*..n..,U.......d2........XV...Q..Hexa.f.lE.&...c1....T..4...e..Uj....{..qL2.p........ZG..(.Y*Kz.-......M.=.5q.3.f..C_ ..Q..Y.F.p6..E..T..$...H..I3..g'/M..OE../.n..M/=.f.......G.r.h.......i)k....I.c...Y.`.{.O[WCe.]Um.F&Z.u`"..........S.W....Y..}"..i..T.....gl.......H.m..b..Jru.KH.*...$.PI.J.....+..q.$.p.m..ZY.U.g.@4..:VAV.N.ed.....\...~..s..........h.h.....d..A.....~..Q..O...v.;....l....,..KJHI.J..E.b`4.).}g.y....mz......!:GBu.).....>.`.....>W...Ad.,@.!.D............T.S.!..jf....N......WnU....X.9..t.....F..JNz0....x=..2.u.....!.....=....}.M.DY....b_R..W.*<..?.l.!.[.m.6.T.X..B;h..^.B).u./g...].....$.l7....G,.ff.J..L........%..?..6a..G.........$......X.U.e.>....v3.m&Y...nX> .V0p.I^.Jw\.b[...=3..P..<...Av.k.......Ia.....x......Ja......jSH.......P.6>Qi.*..m..b%N+F.......O..{.s.O...XqR.j......P...)/i/..&.R..i6.......iw.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):40
          Entropy (8bit):3.895461844238321
          Encrypted:false
          SSDEEP:3:mSnuZoS8/ZoS8/ZYn:mSnuZoS8/ZoS8/ZYn
          MD5:F8BC0E6A30BE8B892F5675CA35A469CB
          SHA1:1A558296BBA9C20D67FC33098A6AF19511AABD82
          SHA-256:EE7C434C1742F4120B16809CD9FB8C626BEB67A1AA9121D9073F89390BFBBDC1
          SHA-512:DB0081530CEF5CC7F9B7EEAEAEB7AD98883A64F7ED5400508D4163FF07F3EAE4C9C3B4BF60F29ED32609002133399EA36C4C6579A23EB4732CF8070D9D3C5E79
          Malicious:false
          Reputation:low
          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgn7fKcKDY4SOBIFDZFhlU4SBQ2RYZVOEgUNkWGVTg==?alt=proto
          Preview:ChsKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgA=
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 2048x1365, components 3
          Category:downloaded
          Size (bytes):427102
          Entropy (8bit):7.983679583739839
          Encrypted:false
          SSDEEP:12288:23uhYNjR6S9Lp/GZO2oOInWdRI5GIwr9TuWN:6NrpIO2AWdRIs//N
          MD5:7422CBE53AF0905A24828E8245C53AAC
          SHA1:305F451C68431327C66D85551CC5E2ABA6568109
          SHA-256:6C489F2712B7CC884F493BEB0D136954CC17B26135CECDB9F7F1F2421818E9D6
          SHA-512:40D9E02C4B4C9F76334D956225F16C3CC6D8F61B7FCED04D88966A15BBC21A28605650420C85363B0035ED759C8B223AE8AEA188DCE9DA9844109D6C9A67B26A
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/CHgcPKcjpe9rsj6UFFeNt--xtV9kpzDftSnKbn5rVU2UUp7lAg_Uk2pK-UsTABE0p4prqlLaTc_EADD5bbRFvCvBcj7CMw-tDWPRFgr6819P25GjfxfwXRMlQmnKfpY6LjFgswG1ig22fLPw4o4=s2048
          Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2034 x 1352, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):2402841
          Entropy (8bit):7.986227500446358
          Encrypted:false
          SSDEEP:49152:i2rGq2JVHUVxESrSX6F1xIN2FhEFKOtv/lg7PMH9UONdWC/PkP1HuFwD1vHVhCX5:5GqoyVxESr3xIN2FhEF9v/l0UdFNA8IS
          MD5:9F504015D69C1B1710D46B8CCD89A3CA
          SHA1:70433A6CDCD03F130A596F035045624E8C2C5DD6
          SHA-256:464B68CDEB6201B53958C55CD8A1F2EBE30B484D7DBB721465A2F6D20D79717F
          SHA-512:05CBDCFA16A49B7864B69AE1122CE93F3E862E9E1677381F5846B634B99F3EEF7C87B0E7FEA0200392E04587B76ED39E786AE5EEBED9763253FB7A092CE491AD
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/OR4ndCWe2zxVXEEiXLT7UkSx9OEMmLNrlgeuZbpS7Xoz-L2wEZwwHOGvi1pIrbjLUSAWbDAjfdWSG1H-XZ9zDmlRb2WMqGOaCyO7ANpidCFFiKfy7E0NXB9jEj-teiSE_EwFaLgMYIM37ui-BJU=s2048
          Preview:.PNG........IHDR.......H......:.....;iCCPICC Profile..H..W.XS...[..@h... ...Z.R..!..J.. bG..\....].Qt-.....(.......6T............9.3...{....l.0.U. WP ....OLN...."0..h.}6'_....w`..{yw. ....D.....qy.........\.....r.......lF.P.a..". .%8C.k%8M..Im.c.......f.2.P..yz!'.j(.@.(......!.....B...5..B,..H.N'.o.i..lv.(..EZ.........3.....G|X..).......vv^..+A./H...X...|...b..).M....|&...........`ANT..OK... .+.-....!.x1/?(Nn.Y..+..6....9..-....z(.N`...d.Xr}L.83>.b.....(..!v...../.dF......!...B.d.Xa.(8Vn_..?2_ls&..%...2.Ce...9li.p......0....12../0H6w..'H...|........aN...7..HxS.]....c.... e.x.. &^.'^...............aM.y ..;....'....d....3##..=.x....%D<.?:.@......2... ].[(....B...A...KG.F.%.'....;.V..7.VI...G.o..2.rF<.2bI."..C..D.\.....x......=G.....IxD.A."../...e$....\.}....j.....T......q...A..e..d.....f......(Y..O..q.....$...G.k.h...=?.g~.}.l.....c....I.<v.k.t.8.].J...z"]]#.b..dC..?..<YI&......?...xE.w4`..g.....t.."..,..a.........E....,.n .j..y......>...|....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 2048x1368, components 3
          Category:dropped
          Size (bytes):955627
          Entropy (8bit):7.981970057416701
          Encrypted:false
          SSDEEP:24576:yLobGI+056Vn2spKIHSREveYlSVVRUjDN4/oEqC:bbQr4IHSREGg58o+
          MD5:24DA4A3EB3FD4B1D577E1FBE7EDA8744
          SHA1:3E129E72B51179ED05EA273874307F525ACEB8C6
          SHA-256:53C993295114BF153AD77A148084240472253A912A2B7487AE6381D0CAD879A6
          SHA-512:F2CEA4E2EC111D322C599E3ECB0DC58A8BA19F7EC9A0995A7D323BEC1890936FC1230C16525D54F19FB10AABEE95C2C38962A6EB172105E6F73D4367EBCEE850
          Malicious:false
          Reputation:low
          Preview:......JFIF.............*Exif..II*.......1...............Picasa.....@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../................................................................................................................................................X...."..........................................\.....................!...1.AQ.."aq.2.....#B..R...3br..$C.S...4cs....D..%.Td.....t.5E.....&.................................>.......................!1.A.Qa"q......2....#B
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS 5D Mark III, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 10.3 (Macintosh) (Adobe Photoshop Lightroom Classic 10.3, datetime=2021:08:07 21:22:28], baseline, precision 8, 1024x1498, components 3
          Category:dropped
          Size (bytes):443948
          Entropy (8bit):7.962858302660875
          Encrypted:false
          SSDEEP:12288:h8c8TUdNI0paoErJCQ6z2/TyQirAwL1GD0fFJAgRxUFBhEMy8XT4R:hdq08ZrJIKLb9wRgyB+F8+Y
          MD5:81B40D0C7F3D85211D39EA75D93DB35F
          SHA1:E4F14D66E2BB52D4243325466BD15440028F1CA2
          SHA-256:E0AB969AD59FDB4B0A35ECA759D7A7EBD8211BD9C448F812D32918A917CC875D
          SHA-512:78E1EB3E147054F839BB00A7BF55191649C34299636FFF00DEFA3D03EDB9FF45E6723D919B0BC4CFC396D849091FF37696C4277620ABC6966B398ED31D905392
          Malicious:false
          Reputation:low
          Preview:....H.Exif..II*...................................................z...............(...........1...[.......2...........i...........L...,.......,.......Canon.Canon EOS 5D Mark III.Adobe Photoshop Lightroom Classic 10.3 (Macintosh) (Adobe Photoshop Lightroom Classic 10.3..2021:08:07 21:22:28..........................."...........'.......d...........0231........$...........8...............................................................................................85..........85..........0100........................................................................................................................1...........2...........4...........5...............................`...@B....".@B..........q.......2......... ....... .....142027003292..2.......2.......................EF50mm f/1.2L USM.0000413934..2021:08:07 12:07:27.2021:08:07 12:07:27.......................................(................................D......H.......H.........................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 1365x2048, components 3
          Category:dropped
          Size (bytes):460970
          Entropy (8bit):7.962226069427991
          Encrypted:false
          SSDEEP:12288:K172z3jdGnu4XZ9cfhhTGgV3xxny0LJp6x2aJ8N:bz3oZp9cntV3xxXYx2yK
          MD5:7B27BEE98CC4B16F21025C6E035DBB5E
          SHA1:A8EC1437AD7455B7B6321E6E698C13F33A37CE4A
          SHA-256:D74B5FBAC69B4A7DFF497C1DB938F91549887D0ACCC50EC56AE15DD01D891D4E
          SHA-512:6CFB6BCBB04AF1363E071980542C39EC2AE6768D3D27BD3BADA082E80C3C4DBE281D4D91CD69CA18C2CE0492B2A953AF74F7A1CC154A9B66CF3E58974E08AC57
          Malicious:false
          Reputation:low
          Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1152, components 3
          Category:dropped
          Size (bytes):498562
          Entropy (8bit):7.98656865326318
          Encrypted:false
          SSDEEP:6144:VxFXllDeCaOoAd6Aey6H0vKlJIs8eCdeUxV3p8F9eQYjNIxVQsOQRpW15gIfXDDH:VtoAd6AW0vGJIvciV5w9O5WOQR9I/fH
          MD5:5CF0461EB79FA6A45C1389F0F419A068
          SHA1:8526385A26319EE8DB06C02166AC8223F7AB5A8B
          SHA-256:ACACB3E50B7398EF7AA72D12EDAACBCB5E8292E12D9A12768D8E915C5C048500
          SHA-512:5A5950258C01B06A0F445FBC703BFDF2BF518CEBBB516625002031BDC2B7A96596FB1DF51BB2EFF382338CE76A0C101AF77B23DF32CF4C6856DFC87BA70117D6
          Malicious:false
          Reputation:low
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".........................................U........................!..1A."Qa..q.2...#B..3Rbr.$C.....4S.%cs...&5DT.6d..t..'...................................G........................!1..AQ"aq2.........#B...3R$br4..CS.....%5cs..............?...T...c..Y..,BH.u..A.......Zm..ur.y .e. ..g....J..o;,aFB.o..I..T..as..W...5....34..=7....d.}SS..yc...(....}:.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:GIF image data, version 89a, 608 x 820
          Category:downloaded
          Size (bytes):19016605
          Entropy (8bit):7.98118905729719
          Encrypted:false
          SSDEEP:393216:fjO0yWG5EM/gEl6eTsKL6jQNfz8hWnhg/9hfEuK/Vut:f1m/gu5rLjLnSqEt
          MD5:8BFDD4E8171287F27D3B062F42F5C740
          SHA1:DE8C42352C24DDD3CE4CAE6EFB337DB3000F62E2
          SHA-256:EC5A461B89414D6B398C3D25B0664744788250E1D22772DC767BD0FE9C580C76
          SHA-512:64478EFEB5DB0E778B2C26D172ED24DF364AFB60835E8AB1532454AF3AD0E211E08A0CD0E0C75D08A6EF4A9C87D4F448A7B2AD1A08D44142CC7A1FB8045F1386
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/rXVO0lf-rUl9EPlTlk716v1h7PEWHZrZp08tUFVTamQCTD0wDh53pOpT7tKWV8JRIelk-9ZYFn8igrzIXBZ2v5An4rR5yYLOl3-ezJdZmpf6RxowoKJpThqu0Ft_lOq0qUSGVHXO7_2CGPOtg_U=s2048
          Preview:GIF89a`.4.......................z_cr.ri....z.~........|OD:9...~aR...'f.=S}.....rf.}..h..H..tws.....##|gU.#*.hT.....s.N..LL.....Jx..C2.i..Q..Km.on.-..Dv.u..K~.j..........H@...D.......L.........Q..K...............................U.....f..f..WD.w...f....y.................f..U..B......@D.w.......U..z..UU.f.....UU.?U.VD....U.....D..f...f.......?A..c..fCU...c...~..f........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.9ccc4de93, 2022/03/14-14:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.3 (Macintosh)" xmpMM:InstanceID="xmp.iid:216A48F97CE611EE80D2A39BEAE5A7FD" xmpMM:DocumentID="xmp.did:216A48FA7CE611EE80D2A3
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1159 x 219, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):2121
          Entropy (8bit):5.472780536631026
          Encrypted:false
          SSDEEP:48:je4OLLLLLLLLLLLLLen3PREGchSEp8hn7/4EiXFLLLLLLLLLLLLLr:jlOLLLLLLLLLLLLLe30S3nDkLLLLLLLL
          MD5:928D7165238B3EC483D286D80B7A4942
          SHA1:A4B2BFBC7E61D38EA4EC382EABE48EE7C65EEE68
          SHA-256:A46BEA1DF1719222871D28E895AA52527B2739AEACF7923102CEF392696401C2
          SHA-512:FB93E76DD8C37211CB9ED95565B5053795237B84AF32062BCDE5C87971274757C5F1185B4A2F49DD6E828B2841F1618C554C0B180DD8F97CCE5A45C12207D3B8
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/RAKFPMxDn0Cf59DkrC-ZtdNE1GGeyN0dsnyx9VOkZiJmRFFdDinc-m0vuATD-bekXXzq-LdeGi9q3FEJihaG_McaM6Urxl4fmG5auzKf84KZArpVkZ1sCPDK32poHF12wvGo7VOS6_2yPm8nFag=s2048
          Preview:.PNG........IHDR..............r......pHYs..........&.?....IDATx....m\U.....=t.t....`}7.......A..5t.t..$....F..q2q<.H.=..T0:...............w.............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L.............:..,...............f.C.C...1..#....W.z.04.......V...G.....8...........Ao...........>u.....w......n.P.Uy.q......G...C......#...!.....2#...!.....2#...!.......>q....`.....C...@....S}.q....({7.(?.8.....%G...C...@.n..e.......P....'.....E...}.....P....'.....5...}.....Pb..#.....Pb..#.....Pa...q....(0B.......Ppa..0q.......^..a.....0;#............+..<q......;_.}.8..........C......P.8.........H.....fc........0.#.G.........>.8.........C....,.\.x.....0...P.8....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:GIF image data, version 89a, 1024 x 683
          Category:dropped
          Size (bytes):3157098
          Entropy (8bit):7.89280562836084
          Encrypted:false
          SSDEEP:49152:IddhHUx0t30LArWzgVZCtM0FBB5u9dFHqdmL0IIn0qD40QrPvlohYjOjL:IL5nt30LadVMBBkNHqdmL5I0V0KPtDM
          MD5:79C4D540B112E59998D58FB88C9CC7AB
          SHA1:42E4976A76BD8ACBFC274E99689C76F708ADD32C
          SHA-256:B7BF8BFD45EDF6215D147311DE700287562DD1BC895956E1D1669AB3F4EB989A
          SHA-512:24B7389C3A41D45E90CAFB31185963086DD8FB7A2A9A1EC30E27129AEDAFF01F974E97B7262135468E7FC054ED03BDF965BB45C895DD0A26D9FFD54FD20B2BE8
          Malicious:false
          Reputation:low
          Preview:GIF89a......................................................................&..6..(..7..'..(..7..7..5$...#..+..&..#..+..)..'..3..;..6..3..8..7..)&.&7.%&.62.1.#9.$9.%,(#)8%((%78(7738.%.G..W..G..W..K..g..j..I#.W$.S*.h%.w(.r-.L.&H%&X'&F*7G4;V23g)&u+&i4)x6(w85j16j.'uF2gK!..E..D..I..W..M+.J.&G.&G.&W.'W.5U''G8)F:4G.0U..f..r.'g.'w.6x.2l.3m,.jH7GV:HH8WO1Pl8JL7k_.`.Is1Jr)N[XEXQEOgHWpKQXFgOLqmQmsgtXhj-J-.,..6..:..2..8'.8-.1..G..G..R..H1.P).j-.i..Y).n-.x3.d..6L.ON.TL.Xj.is.ln.gU.pM.p[..<.1.8.0..a..F.Q..R..j..j.X..s..^..5.'..3.-7..5..#.O8..M./O..i.0k..P..R..n./o.OQ.nU.Qk.pl.Op.or.VU..8..P..r.'i.Wo.U;.q..o..t....0.....P..p..d............../.........../.....O..o..O..o..^.....(..P..p..R..q..d..C...................................................................`._!..NETSCAPE2.0.....!..MGK8BIM0000.8BIM.........,.......,......8BIM.......I..Z...%G.........7..20230426..<..183548-0500..>..20230426..?..183548-0500.8BIM......c^......................cB...................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1365, components 3
          Category:dropped
          Size (bytes):598547
          Entropy (8bit):7.959014917632815
          Encrypted:false
          SSDEEP:12288:gbId7Zi3YEYSHEjJ5RJLRmn4RrOJtLmxBSOyZeTronzBPClWu:gbI9ttjLRJFmn4RrOJtASpjBGT
          MD5:D1D8BFC5B07375818DF3C9A38734118B
          SHA1:7FD7FF98AF9AD70DF5B75346AEBFF6D40DD64427
          SHA-256:5A2990216C776421CC9DF54D4DAA9D30EB70AE1CB2ED58C579B1EE788C9C0252
          SHA-512:2BB210054B596B73F265ADB6FA7A3997F59BB620344B6A7D16B5D01B37503A9C84E1BD5C1F818F923BB4E63132068E9AB42B9AD9A4D5623BF7407EFD0514C156
          Malicious:false
          Reputation:low
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......U....".........................................Z.......................!..1.A."Qa.q..2....#B...R...$3b.r.%4C....S.&56Dcs.T.'7..Udt...................................1.....................!1..A2Q.".aBq.3...#R...C..............?.gugt.R.)p.....H.......@........T$..OL..P......b.L..G9....wn.L....&=k.,..Ze.6.,<.j........}.{......:....RpRB.. .<..^.:a.*.$
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65536), with no line terminators
          Category:downloaded
          Size (bytes):2359232
          Entropy (8bit):5.041763912066738
          Encrypted:false
          SSDEEP:6144:/xmgLn0kUi4qvJuTb5/aWx2NdMOXgCRirwhbjMwaRDMOWj/++RPBVegyOUxhzn6a:/w59RDMr++y6ZrvFfusTbvt4Qinv
          MD5:F4F990939279B7987AB09B0F4E450947
          SHA1:8AB3E8DAD3329F2DAE0D175F0435437F9530457A
          SHA-256:5F8B3E0543B21EBEA47C63691D821940DBB279DD1941C4D8966ACE7C2455754F
          SHA-512:DD32650C425CB770282FAF1933D95C668B67C222A29AF02861BC21CFB0B5C553CFF162FFD7E21F4EAD63EE94BDF6BF14C10BC9DFA55AE1C9B614034D9616481D
          Malicious:false
          Reputation:low
          URL:https://docs.google.com/static/presentation/client/css/1514935002-editor_css_ltr.css
          Preview:@charset "UTF-8";.goog-char-picker{background-color:#ddd;padding:16px;border:1px solid #777}.goog-char-picker-hovercard{border:5px solid #fc3;min-width:64px;max-width:160px;padding:16px;background-color:#fff;text-align:center;position:absolute;visibility:hidden}.goog-char-picker-name{font-size:x-small}.goog-char-picker-unicode{font-size:x-small;color:GrayText}.goog-char-picker-char-zoom{font-size:xx-large}.goog-char-picker-grid-container{border:1px solid #777;background-color:#fff;width:272px}.goog-char-picker-grid{overflow:hidden;height:250px;width:250px;position:relative}.goog-stick{width:1px;overflow:hidden}.goog-stickwrap{width:17px;height:250px;float:right;overflow:auto}.goog-char-picker-recents{border:1px solid #777;background-color:#fff;height:25px;width:275px;margin:0 0 16px 0;position:relative}.goog-char-picker-notice{font-size:x-small;height:16px;color:GrayText;margin:0 0 16px 0}.goog-char-picker-input-box{width:96px}.label-input-label{color:GrayText}.goog-char-picker-grid .g
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 108604, version 1.0
          Category:downloaded
          Size (bytes):108604
          Entropy (8bit):7.997672408586556
          Encrypted:true
          SSDEEP:3072:oH9KUwmQWrnWnPIQFDrbhJDe6bVHauxi10/:odK7mQMcprDDeqT/
          MD5:B9BAE3BFD11DF1709346506948E950E8
          SHA1:C62ADCD950E867661788AEDCEFF42083F4EE54D4
          SHA-256:7F6028DDD4333676860D62BB3BF9D30979445B6BB0B5F69A894A68DE6E25156E
          SHA-512:7B250FC3918DBE4F9A92AC3E49DD7335C64B48CEFDDF1E37CD97646890614E909D034AF0845057C3EFB0ACFEC15DF734BBB6ACDDE901EFCC7534691C0D33ADB9
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/intertight/v7/NGSnv5HMAFg6IuGlBNMjxJEL2VmU3NS7Z2mjPQ-qWQ.woff2
          Preview:wOF2.......<.......`..............................V...0....`?STATD............y..8..6.$..4. ..j...[..[n&...S.{.JH9:h...2].L5Fc.Q.F4s..*..'H..5...b..Vv....3.....#.5|L..9[.....ZO..............od...f3....B...).P.J....j..& .s...O.\......VQ..jw.n.?.I..h4.*..T...d..1Wq.(.8.4.vE......ll.....VcLM.l.zwq)..!^5.=.iv.C...T......t...9uf...!i.Y..).............hr....@H.B.tt.f.P....I.Z:B.k.w....+.)8v"G..s.......eK..N..V.../...'u.{..0...].1F.=i....A.....Z(..i5...*.!..Bdq'...|.@....o...L...*.N..^.qC:.tg..HO&.F%/h....w.R..;..t)..*~.8..P.....r..[..<.7U.........a.........H.jw....C._.R..............2....w..u..`...*...`.7....../..$.~~k%f.F...../...F..M..Yy}.wT.......o.....K....Q:.,T3.b'...ZH..L'...&..jv.6T.N....!.|.l..0.X..........w..#...P...74......@...g.=_~VU..m.E@D./..yu`.>..]....../.+6..Y......b...Kfs..w..3...F....L. ..I....U.......GL...g..Wok...zW..4..qi..^V..tgommu.b[.k....oY.6KR. ^..$}....ZHG..o..o.]...p...$........`..z...Q...R.$...1..T?v.n.,.W2..n.DX.`n......F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 1794, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):127223
          Entropy (8bit):6.932690426283979
          Encrypted:false
          SSDEEP:3072:owKJ4G1Bs97q2UBUnJX6KNLd3Fpe2gNhLbQ1clkNmPCu:odJ4GKTX6Gd1pQfuNmPL
          MD5:9897F0157C0B987C6CA2EDB5A39DCAE3
          SHA1:35B68B2F895DA4A5B909607F19D332A8EF8E12E7
          SHA-256:6CBCDCB82EB75E3C3F0236E59844EA6C7FD53B79029A07D090F59D7A17CE4822
          SHA-512:AEF8A6A8EA6DB04FD798954E350290B5F9CFF7FAAE902A328A990B747C03B806804DBF3CA1A4F12C8AAF26650CB18650E14B8A8F8E9403BC1FAF03D2E95B89E3
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR..............'......sRGB....... .IDATx^..y.dwY(..TO&d#@PP....I...WT...........fN.....+\4(.;......z."...A../^.5&...D..T..K0.If..~.+8....o...c....>..].<.T.~.. @...Z..E..$..*$.E..Fq...J.X.'1. @....... @....... @.....d;.l...... .}..h.v..FD....pf..Y|.+....S. e.... @....... @....... .U..............ZO>2...;X..q....Nd.=.....w.#.{. @....... @....... @...A.h....... @`b.f...$.E.`b....R..|e.Z.|..1....... @....... @.......@@....mA........eDv...{D.}..]....../.:>}....D...n..{..q..}6t>.3.2......]67...".1..... @....... @......L.....).D.. 0..g-...#....U.8.....Z6.].....\..j.S..A.~:Y<3E...K._=.U.O,... @....... @....... P.......... 0u...W..H.Y.d..g......._.w<..]`n.....5.|....../g.nh/.y\1....... @....... @....../....5.....&V _l.EJ.Gdg.:.,..d...~.....h...:..<...G...4.F.U.........6$@....... @....... @.....h..]..L.....xHq.)'t..?..Fv.=E.......-.#).*.....#.+..gF.C..k...|.....3....... @....... @.........4b.... pD`v_.'.,~c..Y...R..]6.=...A......otR.;.X.e.v.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (1299)
          Category:downloaded
          Size (bytes):114494
          Entropy (8bit):5.556903612221135
          Encrypted:false
          SSDEEP:1536:vvMlOVszIXYR3FmU48RU5qR2d7GxHTovZNKSYc9QSweD43Fezun38I/ljHmn5Ie2:XMnzVC5Lp9QSRD4EzuT/ljhN4+
          MD5:F5364987973A3973EB4C690419024519
          SHA1:6CDC75C76EDF732D50DFD7E9552F4F9AB840D756
          SHA-256:01EF0E5C2588309EBB113AAE005E383A5A5B8652AF0122CEB8AD1D4D83420623
          SHA-512:76A7919076BEC5AB7BFF83C99C2506F30DF5022B0126A9E5F6261FEA5AD1C3694EBCFF622488320CB0F634086CE64D02CD824B6DBBF08003EF166662F3268B44
          Malicious:false
          Reputation:low
          URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.rSXLYAx7tYQ.es5.O/ck=boq-identity.AccountsSignInUi.PqGj9hwVoGc.L.B1.O/am=PwwW0YljARAjzgMfoBQIGQAAAAAAAAAAsQaYGQ/d=1/exm=AvtSve,CMcBD,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,O6y8ed,PrPYRd,Rkm0ef,SCuOPb,STuCOe,SpsfSb,UUJqVe,Uas9Hd,YHI3We,YTxL4,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,byfTOb,eVCnO,hc6Ubd,inNHtf,lsjVmc,lwddkf,mvkUhe,n73qwf,njlZCf,oLggrd,qmdT9,siKnQd,t2srLd,tUnxGc,vHEMJe,vfuNJf,ws9Tlc,xBaz7b,xQtZb,xiZRqc,zbML3c,ziZ8Mc,zr1jrb,zu7j8,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlGBthLRcZezYGNECg90XaNvQePmaw/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:NoODMc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;UpnZUd:nnwwYc;XdiAjb:NLiXbe;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:vfuNJf;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=ltDFwf,SD8Jgb,rmumx,E87wgc,qPYxq,Tbb4sb,pxq3x,f8Gu1e,soHxf,YgOFye,qPfo0c,yRXbo,bTi8wc,ywOR5c,PHUIyb"
          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("ltDFwf");.var Uvb=_.y("ltDFwf");var fU=function(a){_.J.call(this,a.Ha);var b=this.oa();this.tb=this.Ra("P1ekSe");this.kb=this.Ra("cQwEuf");this.da=b.getData("progressvalue").number(0);this.ja=b.getData("buffervalue").number(1);this.Ca=b.Ab("B6Vhqe");this.Oa=b.Ab("juhVM");this.ta=b.Ab("D6TUi");this.aa=b.Ab("qdulke");this.La=0!==this.da;this.Ka=1!==this.ja;this.Ia=[];this.ea=_.Or(this).fc(function(){this.Ia.length&&(this.Ia.forEach(this.O9,this),this.Ia=[]);this.La&&(this.La=!1,this.tb.ob("transform","scaleX("+this.da+")"));this.Ka&&.(this.Ka=!1,this.kb.ob("transform","scaleX("+this.ja+")"));_.Lq(b,"B6Vhqe",this.Ca);_.Lq(b,"D6TUi",this.ta);_.Lq(b,"juhVM",this.Oa);_.Lq(b,"qdulke",this.aa)}).build();this.ea();_.tg&&_.Or(this).fc(function(){b.qb("ieri7c")}).Fe().build()();_.Bz(this.oa().el(),this.Sa.bind(this))};_.A(fU,_.J);fU.Ba=_.J.Ba;.fU.prototype.Sa=function(a,b){Vvb(this
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS 5D Mark IV, xresolution=150, yresolution=158, resolutionunit=2, software=Adobe Photoshop Lightroom 6.14 (Macintosh), datetime=2018:05:18 11:12:07, copyright=katieedwardsphoto], baseline, precision 8, 1024x701, components 3
          Category:downloaded
          Size (bytes):348287
          Entropy (8bit):7.958229574144596
          Encrypted:false
          SSDEEP:6144:2qlqqljL4NxmGeyDRziPFI1UzWG/Hnx4ITbCJDk/cboIfNVx7QDX8I+ShV9Mp:2DS0xayOFI1qv6NDkUffXZQDXeSh7Mp
          MD5:6696A97A9E3FC4DB7718020139525B72
          SHA1:CF8F83DB22B52E3A555EA073696BE9988240B012
          SHA-256:33BCBB44DC2B307AD30EE54183E97B3957816BB00506EA8E20DFF2C985EA47D8
          SHA-512:701BE59D601706E9E9D9C4BB26F3BFDD179846E6D2EEB0ECAB62F671D3B50A8195780ABA1B2E1C026F7100FA0BA500AAB4CD475CAF3181B832BB1BACB9133593
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/xtUnqRNG1z2e-yjp3UMh81KbFEktveKcAN3YoXkuoXoiNUxVBQJsJIAZKTSbKvxyF0dW4C9QkVcWsxfO04JXROjssPbI35q9YghsZGF80qxFCCwWt0zDSGB_kPRuwXrNqHIJXKN3kFKphaFNjH8=s2048?alr=yes
          Preview:......JFIF.....,.,....\.Photoshop 3.0.8BIM.........,.......,......8BIM......._..Z...%G.........7..20180517..<..171121-0800..>..20180517..?..171121-0800..t..katieedwardsphoto.8BIM..........8BIM......[.......................[.................................................................................................................................................. ....Adobe.d......................................................................................................s.......!.1AQ..a"q..2.....B#.R..3.b.$r..%C4S...cs.5D'...6.Tdt....&.......EF..V.U(........eu........fv........7GWgw........8HXhx........)9IYiy........*:JZjz........................m......!.1A.Q.a".q..2.......#B.Rbr.3$4C...S%.c...s.5.D..T......&6E.'dtU7..().........eu........FVfv........GWgw........8HXhx........9IYiy........*:JZjz....................?....\...B..AZ........h.c.Q..........eC.+..U.Z.....#e......ab.y.H.F...'~..(;.J...\.I"......`..@...b...[.*.0%.b......[..x..0+c.o..LU...*.)u1V.V.W.R.I...6...}..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=3, software=Picasa], baseline, precision 8, 1365x2048, components 3
          Category:downloaded
          Size (bytes):467686
          Entropy (8bit):7.986054411676314
          Encrypted:false
          SSDEEP:6144:XKi2MRcJ0VmW58+bAdi34GkMkR3T5eXfgfJnn/dKJcWR2jQPVU7ud6ynNDYDy8:6PF0UBc23T5eXfk/dKbVJdW
          MD5:A9F6F17844A81839CED8B14D1CD8FCEB
          SHA1:343A0A577C862FAD319FCC2F711A1356EE010F6C
          SHA-256:B7756AD7E05BB40015AA6A9B3E03ADFB6342E777EFF9B4FC6A9AC87BDA69FE62
          SHA-512:62BA22C374A2A2E627CA30C03916FA9559594D47C8F4CF1BE7809768E38BAE6B6345A434F99914021982C2347DED1F4773571ACB377F9830257E38753CF5F889
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/W743gqdLFMzJKCpuRIac53VCkeHL3LXj8_YmCtjqEaZADTVEUZdoZj1Gxb7rF-yv28tUAxpuVVYtmRY1w8YWVkVjXIDNXJJHaj9ozgm0nDVN9INeNdxi0krUptFkeNKvAXuYqEP_0Wuod67x2qE=s2048?alr=yes
          Preview:......JFIF.............XExif..II*.......1.......2...;.......9...........?.......Picasa.Baeth.Elizabeth Saravo.....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:dc="http://purl.org/dc/elements/1.1/"> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-default">Elizabeth Saravo</rdf:li> </rdf:Alt> </dc:rights> <dc:creator> <rdf:Seq> <rdf:li>Baeth</rdf:li> </rdf:Seq> </dc:creator> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="w"?>....ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1363, components 3
          Category:dropped
          Size (bytes):451317
          Entropy (8bit):7.977354770872073
          Encrypted:false
          SSDEEP:12288:vKIIh5fdxGMZ/T4mWXUYKu+QQNGvfCCNYjbTonbui8YnY:iIIXdxjNcmPYqNGiCNYXTon2R
          MD5:15EFE74801DBAB7A6E091E60ED2B4C93
          SHA1:CF69F317EE377768A0CC1429261BC9D6E3274BB0
          SHA-256:38404E9821B188161A98AF8AEFD52B05A6B55B59EC23AD551AFA895CB4E473BB
          SHA-512:8AE951B414BBBE7E9B1077818E53689EF359E21A4AA67EDCC288CC8FEE3DFABD46099C077945644526F2CE2D490F8B93F886B11D6E1AF0FCDCB11D62BB2A1A1F
          Malicious:false
          Reputation:low
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......S....".........................................a.........................!.1A.."Qa.q..#2B.....R..$3br.....4S...%&CTcs....'56Ddt..7U...Eu..FVe..................................9........................!1A."Q.2a.q#3..B......R..$C.4.S............?..*..GY...Q....s.'....O...`G.4S.H9.....PF....\FF.*T...........8x..~......5._..$.....Z..,adM>ny...r?[.i....1.R.k
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1365, components 3
          Category:dropped
          Size (bytes):334735
          Entropy (8bit):7.978705998666093
          Encrypted:false
          SSDEEP:6144:tmV1gGQ8G2kSw9I1u6Xp3ECUUcSdwHDUVACHuG34EN0DhTWs4PZ/w:tmVaHSzgOp3EfrjUiCHdIl74Pq
          MD5:C165F8E8BB5D922D516B79A8EEDDAEEA
          SHA1:E7D68CFA7FD3D096C7015D6026CA194BF9483433
          SHA-256:794317F02CE4D2D39F1FEC57028F5EF54DFB3FE52D1E0B5D8C43BD05A6156337
          SHA-512:F8DE52345B8B2CAF62FA4FA15023BAA1BE0DF2B0A8A3B508ECE73FAAB62D2624CB929C72D767B660332355E83D2E23C3233CA35DB4D20D861353950C71285149
          Malicious:false
          Reputation:low
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......U...."........................................S.........................!.1A."Qaq..#2..BR..$3br...%4CSs.&5c....D..6....'dt.ET7..................................A........................!1.."2AQ.#3aq.B......$4R..r.C5b..%S.D..............?.[O.1..FR.;...m.k4{.o+...'4K..y..A...u). .F.|.j...,.t^..D.;/?..,<....wZae.k..2..v..R7...J..+F.6.#B..N....PA+T.8P.)Z..N.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1843 x 716, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):42255
          Entropy (8bit):7.800512132486124
          Encrypted:false
          SSDEEP:768:TYOEv+EQrGmf63BhQkmVGMjydr0vyJpFSnodESK1TXniQ1Lh3:nShFhQlVSmCpFSno4nV1d3
          MD5:3EBF727B7C2214726062386633E9ED24
          SHA1:F122D60FF4F40AF05A29B274383F3C595F700985
          SHA-256:5D57688FA5620BBBB497FCBBC756B10ECD2EFA24F420DD8DE01A81654D548F45
          SHA-512:D2837EF62EA1C0605B4FC503400126F28C885A90641501A65876880A29A50291CE7AE3011C99E491498F1901F064B607ED5448580DCAB0EDBB19C9E52C7AC5BD
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...3.........`..L....pHYs...#...#.x.?v.. .IDATx....q.F.7`x.S.;.@...7.q#.....LG`*.....`..LF`2.%#X..Us. ..!Z..3....b..0..@....o~....j6k.d..f.ug.........Q.4/2..y.e{/......fR.Y.f../.]w..8...Y.^4M.*...w.7.........N.........0.......HI...........m.5M........3.......h.. .W.t.fm;.7...3~.......S.......K......... "...p...N.......F.....d.p^4Ms.........v......7.j..Y.~....m.b.S........0.\{M.i..i.7k.s.&......5.f..u..7Q..?........@...YTl..h..j..........$...Zs.7BM......J#...BM......J#..a.y0........@n..i.C._gm{>k..S?........$...M.\...x.'.......|...5M.n....}6........@..L.^5Mc/M........f2..{ij;.........3.....3.........3y.>..&......."..1o....h.........L..@.......].f..>.<u........&a&...............3y.>.<r.........a&O..m..5......6M..*.gm........`.....y.4........`.......m..=......6E..:N........`S....o7{...........L...m_8........M...N.E.......&.d.oTg......06a&c.w&........6..n..c....7M...8.:.....|_........{.y<....E.....g..;.?...W..u.....i...?*.......=
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 45536, version 1.0
          Category:downloaded
          Size (bytes):45536
          Entropy (8bit):7.993627122085847
          Encrypted:true
          SSDEEP:768:KsRpGWzvLKRnz9VDn7HdJiBcMaaZgHq0CaDtDM/WcdvfoBhZYkQG:5Rp7eRfn7HdJiBDagwDZM/PVkhakv
          MD5:3C33061F3F982F2234262844D0FEE4CA
          SHA1:C4BB9DD654244A9EEBE0D6F12ED4C4E853B18252
          SHA-256:6504F1B88B6DE335A0FC2D1802EF8B000F6569792F509D4635128DC0915D6D70
          SHA-512:9EF8F96559F614C2BBFE33D0F385C0A7723E6E95DF9EDA30ABFB6CCE879E5F39E22138773D57749FC762F12EC23E11ACC9DA0B6F4D99CD0A39D50C8F56B10D4B
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/playfairdisplay/v37/nuFvD-vYSZviVYUb_rj3ij__anPXJzDwcbmjWBN2PKeiukDV.woff2
          Preview:wOF2...............4...{..........................X...L..,.`?STATD..t.....@..Z..j..6.$..P. ..`..U..[...*c.({...'&..!&F................6.uf..S.l.V...i.x.........].D.,..K..@...:un..7_....D..K-M.mJM#....m.mV.A..'...~l.4T1.4........iF..#d.......G~.....>.r:.r...NC+..U..75..6...g.wp7...............J-<.h%....i.P_......P.R......)....BS.9.m./.*.M.>@....1.(..?..,...._.y.....J'...RP/c.&B..J..h....X.C...UBG|T.u+..e.I......[6...~...&...1.1..}......J..`....\?..aoZQ/lhL.}t@EH.y..ZA....HjP*.g.%d..<.....v._L...]...`.a.#<. <...KS......I....t..@[V-...^.xe.&...n@do.Y"....%T@p0..Xp..........>.}....7...D<.M.......ID...m%.A2....[a............j..;IJZ.....L.e.Kyd5"....OO8S.AR...~.c)....A.8..?8...RW....{..>..P(z.4.+............#/.....*9..j........`..N{h/tb...^.....t:c.57u[...`E.f..\..~.......D..UQ..~..x.hJ.H....Z.F.B~..S...[...q..-f).....mP....l.E..#.R...[...0I...0...h.eyGzu........_...Uw...Cr....+.B..9.&....~~.g..Z..y...^.p .i....$...,...$..Mm9.m.i&....n'.n`]......y..c:B;.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2040 x 1146, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):2525089
          Entropy (8bit):7.993056872311682
          Encrypted:true
          SSDEEP:49152:HBVchOuB6YeXzZDDHixXMoMduHckdLkVzVzS93lN/7UW4wq27+BmMQ:HBVchO0PeXzZDTSMuckdYVzI/7/zq27Z
          MD5:2814D4C6A5AD7221103A359968CBD97E
          SHA1:5F83404D5437C05AA7881892B6A5904B31A2C715
          SHA-256:183C59347A2B06DCC6DADD49BEBB8F08187F5FDA521C5E06AA86E37D5822BCAC
          SHA-512:8CA529E1143CC723B6A7264068FFB4A2CD3034A788CE67BE85240C980AFFD7DA5335F438735D109891829DD8DC968886D2B0206042D501F9286582CEF28CD5C6
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.......z.....O.H....iCCPICC Profile..H....PS...{.CBK..Bo.t.H...Pz.....%.@P.....+...6.U...Rd..b[.... .....l......7.yg.....|..|w.7s..dy.H.....&....x..c.a..<P.V.....1....b...........).............B8...MC.$./."q....H^oy.h.;..............iF.....T..$.G.........DD....'.",B.5--...1....$G..g.....7.x.&..(.L..S.)J.......[Z.dv.C.IIb..$*"./%._...E..,.M.Os..7|.....Y.q<..kS...r...-..b..2?.+t...!...,.,s.s.JR..$>[.....9...E.....?W....i.|.......e~w^.[.6+).Wzv.\.|!sN33J.....5W....eyH....I...>.|fv.tm..B...>.d._.,..H....... .<....:.+].#.$&e......B..<....-.S.u.uxK......\n....9.....r...8q.............+.g..........U...10....8.w...@ ...`)..$..t.....@.(.[..P.........A.8.....:..z.C....K0.....p...@..6d..A...r....(....DH.I.U....*.*.*....:.]..B..}h....@.a.L...&l...0.....%p".................:..../.q.@.h(..9..b..Q1......U.*CU..Pm.N..T?j....ES.t.9....Gs...5....t.......@...a.........Da.1.1..2.!L.....3.y..biX#......M..n...6b.c....q....3...q.\.....w.w.w.7.....k........
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 114100, version 1.0
          Category:downloaded
          Size (bytes):114100
          Entropy (8bit):7.997970948477409
          Encrypted:true
          SSDEEP:3072:UZ55CssuZpolk15rwVdorOpCaPyVXmXD7xgmu4k5s:UZnC8leKSwa6tmXJgmuQ
          MD5:26B61ABC6F29391D64928F6E7BC26309
          SHA1:4CFC2E8FAF215CB401ED291CB36BFA10ED32426B
          SHA-256:D5A20731A7A3A42F8473BFEFB707CB69FB66A54F2255A575ED55B87B11C1C999
          SHA-512:A7E76B16290CBF10FEE8C104CC1EA0C332E5B686251B2FAFA2AC4DAEF8A02B86E1BAA2278A68814877262CB9ABE2752FF48DCA439C2C77D9EAB657B6848C01A2
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/intertight/v7/NGShv5HMAFg6IuGlBNMjxLsC66ZMtb8hyW62x0xwHy5S.woff2
          Preview:wOF2...................N..........................V...n....`?STAT@.........4.....8..6.$..4. ..*...[..[u=..W...f.e7.zLd....o4js....PE..".R..%[.Q..x]c...(}..#87..?..$Ja.m.v................xl..I...!?.p...[.b..z..v....F...OkY..C..s....I..kw.w=.~...4..$.F...R.*%Uq.6...#9U.`.`'.g.i...:.....c;u4...wO}.h..:..*_{..6t.;....."oc.t.).6..f...+$.Nk..v..zc.....g..s.5.T,..f.T..T.RI.b..".V1T.v.......6..AE .-...vTE.g.....L.T.$e09..4!...V..n;r.qz......+Z.R..i...!.*.R.Z`.V..k.,.....m..W.h...0..JP.S .z....>....z..X.%...<f..<...w..%....#.{..}....2......7..7..6y...[..r.....]...0..aD.1.*.......W.2...WRkD95.e. P..x.....<.0..h...w8..F.R.n."B..}....rX.S../.C<.TR..Hc...66.ZP.."_..B*.K H%.d.9[../v.'....7Q.b.K.R3.[<_/h...N~~.. .T...=.B....A..'Z+;%CW.LD..kQ.h=..0....*3...1...m..{.]S-...uB..}H..1.%..S..>fARB..9........%......mG<H.8..?.~.V.....F1bO.8.l.q..yOG.;..Kv.#......4....C.?.K.)D.c.>..........mod.V~]d.[.<..n.3l..,..>.x.y.t,.l%g.S.......n.I..c...5....S........w....I..4
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 463 x 483, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):49904
          Entropy (8bit):7.984197090574174
          Encrypted:false
          SSDEEP:1536:JYvANaPJwBSNWQOdC8UAvpSIecGk9W73Cy2sHRYkf:JeAQP6BCpKFUsSYGkIxxDf
          MD5:748953DB17ADA46929B6DEE3BA91C883
          SHA1:A5CC2B731AADA35C0AE75E5FCABAFF868D006C69
          SHA-256:D5B1135CBE5E6454D7B79DC828FFEA39765B81FFD322ED645CDCCF2C52062121
          SHA-512:F427EC99BF2D180C00C3F60CD1E2C5E0FCCAE5CC955B9DF94A3E13CFFE4C0520C4A14EBDDD7F929CF36E34B79185036FFFAD2470346F2797485EEDD993CB28ED
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/420x80TG0lV2rNtdkV3vpxLQBeD064S0hWHCq4cW3N6Zh30ghXaEVxvit9G2PJTOz1Rnt7uelsxnxWA2kCBmTRUwP1q2dabniZ1p0AI9T5qKsw1r95JM3UOCS3S0UDi8C8koM2Hr7cN5CoHXHF4=s2048?alr=yes
          Preview:.PNG........IHDR.............E..f...uiCCPkCGColorSpaceDisplayP3..(.u..K.P..O.R.:....2.C...vqh+.E0T..S.~.m|$)Rq.W)..X.Yp..Tpqp.D...:).hx.T."....8.s.\..P.+..(.L....{...S.f...,.........O.YM.v..O\....v..S..]......A.......m...%.1h).......;..d...X..j..I,.;.|...e......W....Q.a.&..PQ.......?.-rW`P...,.DI......a.2q.A.s.~....mm...mp./..B.8......x....n.L5TG...r...0....(.a..!w{...{..c....v..#......+...)j.S.A....8eXIfMM.*.......i.................................................@.IDATx....dE...N.9...a.A....DYEYE.]uw].?....APrP.............C.<K.p.009.......r..{....>}....s.....|.Z.q...D p.....{..Q{...dj.U.5k.\.m.?.|w".u!..G.E+...p.*...._?.o..8%.H.e.-v...S.N.t.....&...SO......#..8yz.p.*...y|...8{.0....%....>..=.c.Y...O,......#P..>.....#u.j...a.v......;.?......8..a7z..o..w.]v......8..A.{....#.u. ..z.....O.{...M$.u.!m..>i..?............N..B..Y. .........AF...".....].....c.wQc..3G.....'.xp.P....@.}!.+.=..k.`aPV..G...m.'.V..j.t^..:..@..8y.........^zi..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 39708, version 1.0
          Category:downloaded
          Size (bytes):39708
          Entropy (8bit):7.995101602136828
          Encrypted:true
          SSDEEP:768:XjiVPi/ZA7fGoYMkVufW8T9OEHrl0GzAh6vGiMZzd4c7ugMgaczhZI9mxhc:Xjj/6jGo9k0e8ZVl0GzAh8+zdzH7bI99
          MD5:F311A35802EF8FA61FA06206EF76278C
          SHA1:6179B813223849FAEB0835B285A05E5B2A8A4AD4
          SHA-256:FF8C9A38C906236A4025B752DA6A83403DF53F22F0FB8B88155B7B04A5229904
          SHA-512:44459C9D934891747B017A83489905325CA9CA5BD4232953AA4AF6770553930C8D2844115650E3FD5415971454DE866EF57EECF7C4ADFB1F1002601412A78390
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Ew7.woff2
          Preview:wOF2.....................................................T.`?STATH..j........7..`..6.$..<. ..X..0..[.~..I.~+.H..)&y..a..\16.........`.^...@..6........IE.L3I;a.@..(..!..{d7a...]A_1`.(..|....0..9b.Z...`u6.CT..w..w....`..?..q..?.....e.....H_.~...z......|.P...J..m...W.."..f.%...D..ew..&...?QJF...a.f...&.,.Q.r.....L....D....-2/..a.{....A..M.....2k.7..&.5.d.#....z....a.<. |!..CfVV.>8s+......K.fZ.Z..H....\.[..u....d....E........J...s..so..yg.-.....R.o../[.D.8....].&r}.H..$_..........9......\...I...;@....fA..u..I] .#........s.[....D.z.vd.B.-4.....7.#./.oe./iY.o.D!;;...mv*..&a..J(J.E..*....L...M]....t.........m.+7YD..i.6.>i.*..&!!. .%@. .R.jJm.NO.....vj..u;1..Sk.........L#......k..Q....p....W..^..%Nx..'q..~....Y.z2.U=A.Rh$..h..f..w......s..r,......Z...m.3.I...u".!n.i......|.w.[.g^.!....Y.1.O.7..i.@.p...zM.%c.!....e,.s......c..e..e......~.Z;MmB;1....J$.....Md.L"..mB..>&.R ......].r....0..l.... @X..l............u....kE.@.P.P._jy.Q.......A..@I....."
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:GIF image data, version 89a, 48 x 48
          Category:downloaded
          Size (bytes):4600
          Entropy (8bit):7.164307849093425
          Encrypted:false
          SSDEEP:96:KSK2jDfCcfbbfBafa0FaPfG222HqufBkffafv+222lVUf+2Hfmsffg5zfG2/:Jd7f4C0SdSqHlmrlHir
          MD5:9B7646D946BE8DCB9D742ABD83BE2159
          SHA1:F9ECEE76C0C6D0D3D01F551F912B54D28F4ED9E8
          SHA-256:021203E0F3985574C5800D24A809BB5A5726234C9A4BED0517899EA4AD095DD3
          SHA-512:2F7D73FE8C22F9F287A631B8A2B773F68689383B97F80D82E10783FE0D3E57E5E7AA6196AB06060174A0B1CB9AF42EF40048501E3273E6F4747CA70C97F0FDFA
          Malicious:false
          Reputation:low
          URL:https://ssl.gstatic.com/docs/common/loading_animation.gif
          Preview:GIF89a0.0..V.............000aaa................................................TTT...............yyy...]]]..........\\\.....AAA...ggg...............bbb...HHH........rrr;;;444......sss......oooIIIqqq...555.................""".........###___zzz...............GGG....................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)" xmpMM:InstanceID="xmp.iid:4121CA3DB1D911E3B6ADED756E208530" xmpMM:DocumentID="xmp.did:4121CA3EB1D911E3B6ADED756E2
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:GIF image data, version 89a, 600 x 338
          Category:dropped
          Size (bytes):8551758
          Entropy (8bit):7.9081824454916365
          Encrypted:false
          SSDEEP:98304:jppVLtxzSZRa8xmInaMk7w/Z4kvtCLTA6i72tKZSGPERnTujf9znEeoyE5ZWtiSN:dpVZtixmgYw/SkvM9tKZAFajpGbWoSTJ
          MD5:13494EFEB71549C8B817E97D5CCC0E9B
          SHA1:82743CA464110853FA321DD18AF30767C769CDC5
          SHA-256:0FEE435E4D945093D62F6809EC1A402F38FAF2E572047396C0A99D3B16B1DA1E
          SHA-512:723FABCEC7070183CCCAC9BED49BB8E958F1B036027E25394287A0C06EDE4F4035320C2284BB9CB874A07561875B8CE86E420CAAFC8C20620DD61C5ACEC432A7
          Malicious:false
          Reputation:low
          Preview:GIF89aX.R...1........"......."B....,K.......1W.... "... .. >q",("4V"BB#+.#XF%9[%t.%..&4"&=%&..'I.'p.'|.(j.)Gt*#%*_.+!.+Cc+[.-F.-...-8.i.0>"0AD0WH1,%1Tt1T.1a.3T.3^.3f.3..44&4Ko4q.5796..7A#8Ia8TF8Tu8u.9AK9EO?..@:?@DT@{{A73A?DANjA^.B%.B4"BL(BYxB|.CBKDBEDJ:DNDD..D..EXmEb.FILGJVHZXIqWItcI..J..KNXK..L|.Ms;Nq.Nt.N..P;<PD@Q,$QJJRPASS2T:'THTTQUTXJW]pW||XZWXc.YZbY..[..]wI`xcbz.b..dVZd..e?+eI@evze..fW8fXHfd^fdkfg{h..i..lvzlw.mw^m.Jowhpa]pgup..q..spxs..t~zt..t..w..yK9y..y..z]@zci|`T...{}.vn.qd.......pQ..p..Q..........b]..d..~...............R;.bC.e]...}m.............|k..u..p.....^B........_...tJ......d^.vX.........................eE....}f........................p.......n.......wS.`.n................................q.......................................!..NETSCAPE2.0.....!.......!.-Created with ezgif.com video to GIF converter.,....X.R.........."......."B....,K.......1W.... "... .. >q",("4V"BB#+.#XF%9[%t.%..&4"&=%&..'I.'p.'|.(j.)Gt*#%*_.+!.+Cc+[.-F.-...-8.i.0>"0AD0WH1
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1536x2048, components 3
          Category:downloaded
          Size (bytes):538652
          Entropy (8bit):7.976342886034482
          Encrypted:false
          SSDEEP:12288:54zyYilR/CaRKAot5fuJFhkibhkrVDlhoQcbYmQ76mdC:55YMAaRZoPfqdhkrVsQcbMhC
          MD5:CAA6671C8EB48EA581CC4BDB21C6F235
          SHA1:44E8A16FD5E3A0BDA12B619985FA19B182342884
          SHA-256:1ADD4C3825FF55E1363E60042F3039A7F8B2B2E570AC3D2757C20EE5563DDAA2
          SHA-512:66F05EE3458F2C1471871E7F8B5ED4400FC0589FDFFFFB454C9CA8D94530D3E9F3824BE369F970A4BB12E03133242ACE7F033B697203322BB2DCB65954DDEB89
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/zHohSxTiPQz-1qagFUD3S9XL7cdcCM4FOvAhrbfxe8sRqQ5E5v4i1K8nn8SrAmOEafA9LZALH_-q5E1X9spOIuTyqPDWkoAfDkmERGbNFN1iyn7sch4WAF_LZuDZD5cRUM1vfuVO4f1Ar7okoZg=s2048?alr=yes
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................^.........................!1A..Q"aq...2...#BR....3br$......4CScs..%.5DTd......&t..6Eu...U...................................9........................!1A..Q"2a.q.B...#R..3..C..$S..4............?.b.....VB..g.E.X.U.....x5...N.^e.b..][..$.'.pMX.Z.`.H....8....#<S..T.a.{r./..f...%ee.H ..+5z...Z...............4.l.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 536, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):132214
          Entropy (8bit):7.8663766215309705
          Encrypted:false
          SSDEEP:3072:OeGEQttcOnPKgjYwdZ44HLS/yCqem0087cHNiHLlkfns:OefQvtnPfYwdZ4mSafel0JtQ+vs
          MD5:731C16FE7F7546B3C932C488CD03BC62
          SHA1:4C6276A82BDF596CC4244E7C383C28B5F40A1E1F
          SHA-256:310DB2135CD21EF8C202A8FDF984FD1363872C4CAC04102BA7A43A01EC55D2F8
          SHA-512:D50A39C033D2CCB001137B28AEF57E1205EBAD0F39BBD2DC7B9D903BA8F0210892206936EB56113FBC31D46AFB9B7B82058F123B68225E23D739B46C2654D46E
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/6zEsIrDxjLFrF_McLMRqdgGC5yrjXXut9CV31Yau5gkchf3NpoivZ6-YSX6ZQzl5J8DlaxRHHINI7ygxO0WCxFMtj9I2mdivGKIy2WqbAIRzmENtX_Zo6SK3pgqu3ON1O6R8DlloWW8_kLgkpoI=s2048?alr=yes
          Preview:.PNG........IHDR..............R......sRGB....... .IDATx^...$Gu.....J......$.D.B$Y..@`...X..&G...e..IF...a...`..D!...a$.n.g..Ww'..n...{7....W.ff..|.}.}.^.......U....B@...! ......B@...! ......B@...! ......B@...! ..<.\..H.B@...! ......B@...! ......B@...! ......B@...! ...H..t.! ......B@...! ......B@...! ......B@...! ...........$J.B@...! ......B@...! ......B@...! ......B@...! ...@.....B@...! ......B@...! ......B@...! ......B@...u@@...A.%.! ......B@...! ......B@...! ......B@...! ......R. }@...! ......B@...! ......B@...! ......B@...! ...: ... ......B@...! ......B@...! ......B@...! ......B@...)..> ......B@...! ......B@...! ......B@...! ......B`.....u.D.A...! ......B@...! ......B@...! ......B@...! .....H...B@...! ......B@...! ......B@...! ......B@...!...H..:H.. ......B@...! ......B@...! ......B@...! ......B@......! ......B@...! ......B@...! ......B@...! ....X....`.$QB..B@...! ......B@...! ......B@...! ......B@...! .........B@...! ......B@...! ......B@...! ......B@....R....(!..! ......
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 544, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):98423
          Entropy (8bit):7.83572189825303
          Encrypted:false
          SSDEEP:3072:UASOJsWou8i9JRrnjbB3YmSIS0vclUHA5YOB26r:UmJdnjbB313U3B2O
          MD5:1A5D34DC0A03E837C3C59ED9CD5F1E05
          SHA1:5A4288167F1653CE4F5CAB1BBC0E5681A2EB0E71
          SHA-256:86929B4419388717AD3B82A215A7C524B2C7F58D3C9BAFFA0933A65760C22543
          SHA-512:EDBD8FDA9E5F1B9E05C4CEC46EB036F55A0FEB7EF3343C01E43D6EC1D4F76FFC65C4ABA41E3ADFA8A50FA59627A312ECD217532C09285E760FB40B43E4FC43CD
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/XosxF-Q8ljYbrhY-vtfHsRBcz8yFGgEBNmhBB9sGUzlzM72jB3C60TvWG3rs9sqFyl0NOXqFDetbv_PzEM7ui8izZO36CmXMBfE1u4t7UnKJzJ0s-prIPV_lLuAS4X-YHYcaRNyJvayHZnCYBCk=s2048?alr=yes
          Preview:.PNG........IHDR....... ......{.H....sRGB....... .IDATx^...~S..?o.!...!SD%.2.5..2.........I.T...Q.4+)"S."iTT..%2............{....~{..^....^.{......L..L..L..L..L..L..L..L..L..L..L..L..L..L..L....O.G...............................................`../..0..0..0..0..0..0..0..0..0..0..0..0..0..0.......:0..............................................X..k..L..L..L..L..L..L..L..L..L..L..L..L..L..L..:@....L..`.&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.....0..0..0..0..0..0..0..0..0..0..0..0..0..0..0.........!................................................L..L..L..L..L..L..L..L..L..L..L..L..L..L..L...,...$z.&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.....0..0..0..0..0..0..0..0..0..0..0..0..0..0.......:0..............................................X..k..L..L..L..L..L..L..L..L.......h....A....~................@U...T%..M..L..L..L..L..L..L........ .....`..y...F...8...~>.6o...@.].O.?.o.....6........+L..L..L..L..L..L...J......m.&`.&`.&`.&`.&`.&`...h..!`..s>`~`n`..............6..3a._......;
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 758 x 269, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):32676
          Entropy (8bit):7.941187687312486
          Encrypted:false
          SSDEEP:768:wmFnoniF++fFqUdYPBvipVW0KJV9dKLg3hQMBl2W/wm0ioetG1KOOX:7FonuTdYPwpVW99QL0QM+y0iosmM
          MD5:A3CE61EDE48C03E35FFE09E2B0E68B3D
          SHA1:C16B3409FD014F5265E672A078808DFC337E8C98
          SHA-256:D90BE6F023534094896764E99C6C36380E43D3CF8BF9A4C82ABD7D7E0BF43E43
          SHA-512:D39F389C2D15E5D8DDB618712616191296327CEE6B11DFE3F55281EEB40F9C78333A88325527B47C136F88FFF78797ED26F84C170ADFC8525BC388A72A22CCAC
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.............d\!g...uiCCPkCGColorSpaceDisplayP3..(.u..K.P..O.R.:....2.C...vqh+.E0T..S.~.m|$)Rq.W)..X.Yp..Tpqp.D...:).hx.T."....8.s.\..P.+..(.L....{...S.f...,.........O.YM.v..O\....v..S..]......A.......m...%.1h).......;..d...X..j..I,.;.|...e......W....Q.a.&..PQ.......?.-rW`P...,.DI......a.2q.A.s.~....mm...mp./..B.8......x....n.L5TG...r...0....(.a..!w{...{..c....v..#......+...)j.S.A....8eXIfMM.*.......i............................................/8.3..@.IDATx....U...wYz[..TK.......X.1......TA.+...A......Xb..^.(..Az..........s....v.7.s...3.o...7s.......!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.TD ....o.....!....9.`.yu.7o^.....U.....uIIIkJ.8??...&.j........|...V..k.5k..t.k.;*<c.....!`.d..F......!.[.@....^.E...!.. .] .]A..W..h."..H.....N.sW.^
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1599 x 1335, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):80921
          Entropy (8bit):7.397924321140739
          Encrypted:false
          SSDEEP:1536:AjuwV7AbjmFSjnWzVjaIMb1CLHnHJI3IXy6lx77Ma:ACwVU+4jn2Vja7EJI3IC6lJ7Ma
          MD5:4F15F52A2A1E22EB4EFFFD719DBAE625
          SHA1:71157E2B33E357E9349B67095EB45D2A70E30F1F
          SHA-256:5798D82A3A3218DF2D405FE4402CA476E1420C27E11267CA8D751EB403F5B29C
          SHA-512:CD4CEBF0CF1953DD3DA87C6690E8ED195A77958BDFFE2105CF009F2137170E1F876828AA5A966535C98EC9DE0BA90F1775FE0FB6E72DDD00BA4F20999FAB989F
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/3sRgMwJwMbGHfQWcjUheWimuohWGBqmGrxypAGNckTu-KJay4DE-r3gQWZHSfry1fjZPpzNRhzexghjxVKh0xTnNzYMNQ1YEZFEtz00oSGc361lhg3y6LB-0TNesmpG2f-8fHVBvLV6zoudQQts=s2048?alr=yes
          Preview:.PNG........IHDR...?...7.......wV...uiCCPkCGColorSpaceDisplayP3..(.u..K.P..O.R.:....2.C...vqh+.E0T..S.~.m|$)Rq.W)..X.Yp..Tpqp.D...:).hx.T."....8.s.\..P.+..(.L....{...S.f...,.........O.YM.v..O\....v..S..]......A.......m...%.1h).......;..d...X..j..I,.;.|...e......W....Q.a.&..PQ.......?.-rW`P...,.DI......a.2q.A.s.~....mm...mp./..B.8......x....n.L5TG...r...0....(.a..!w{...{..c....v..#......+...)j.S.A....8eXIfMM.*.......i...........................?...........7.........@.IDATx...o.eWy/...|{$.....`......-&.R.F......(......Y..K.!.g",.Y.LUu.c......>t.b.H.\./..!.o.h.0..H....Q...vS..?....9{...T}...z.g..:.....?.... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS 5D Mark III, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 11.0 (Macintosh) (Adobe Photoshop Lightroom Classic 11.0, datetime=2021:11:08 09:43:49], baseline, precision 8, 1024x706, components 3
          Category:dropped
          Size (bytes):306429
          Entropy (8bit):7.943888553394952
          Encrypted:false
          SSDEEP:6144:6nFonFOjFyY3c4M398dI/16oE5WxKW9xyJ3C16nBcG:YM6MYM36O08xhBwBcG
          MD5:203E2637713A29BDA7010CC521BACC23
          SHA1:9CD0E237B1E4AE08F797DFAA7C0B10BC435DBA83
          SHA-256:5AFF6310B76E1416620D07A79F5DB90F687944EBE528C6581E57D6CD5D0697A2
          SHA-512:C432471BA5B578023CDCBED00EBFC48E3DD6DE84EEC5491D55EA7D208CA8725993D3B36A576BA6A2E2D6234A1FBA4892B6A53E00A1FD8C09187EB8A5E8938A8F
          Malicious:false
          Reputation:low
          Preview:....KMExif..II*...................................................z...............(...........1...[.......2...........i...........L...,.......,.......Canon.Canon EOS 5D Mark III.Adobe Photoshop Lightroom Classic 11.0 (Macintosh) (Adobe Photoshop Lightroom Classic 11.0..2021:11:08 09:43:49..........................."...........'.......}...........0231........$...........8...............................................................................................74..........74..........0100........................................................................................................................1...........2...........4...........5................................=..@B...W(.@B..........q.......2......... ....... .....142027003292..2.......2.......................EF50mm f/1.2L USM.0000413934..2021:11:07 08:57:36.2021:11:07 08:57:36.......................................(................................G......H.......H.........................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS 5D Mark IV, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 11.0.1 (Macintosh) (Adobe Photoshop Lightroom Classic 11.0.1 (Adobe Photoshop Lightroom Class, datetime=2021:11:18 21:58:41], baseline, precision 8, 1024x683, components 3
          Category:downloaded
          Size (bytes):180060
          Entropy (8bit):7.910580657111087
          Encrypted:false
          SSDEEP:3072:QLDlvSCKLDlvSmJJqUh8ZNcktJzP6tViwOZ4tfOpazMmhCC08b7DzrjpC/5Fe:elclDhkcktJT6ziwOGEpazf708vT9C/O
          MD5:755B73AE867AABE86521A150C085745E
          SHA1:0F0BE40145CE613E1E18D6AB7E094A3D219D2CD2
          SHA-256:63572C131D2647EDA162F43990D89E761DD51BA4A36A27D6BE0A1B44FD7DF88D
          SHA-512:95799CBFF4D32EC83FB748B39960C2DE51D10B682C24F5ABEFFF15F75C314BF7F67729F8EB4F719EF7E44016BB2C1D8FAEABBFBFEB2201ACA7AB192BC45C3650
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/8g6E4n6lCa00kZH7ohsCxp_42R9rMpvk7ZU78mUQdW0MB4KwrnCtWs53E7Xo0ySelGgUL2dI-lDi4vBWFTvtGENlzFofKLdbqmbnduLg1WqyFv72K2jHCg4FfWQ3VYysG7rtUFYA7Z4d1xqaKm4=s2048?alr=yes
          Preview:....E.Exif..II*...................................................z...............(...........1...........2.......<...i.......P.......,.......,.......Canon.Canon EOS 5D Mark IV..Adobe Photoshop Lightroom Classic 11.0.1 (Macintosh) (Adobe Photoshop Lightroom Classic 11.0.1 (Adobe Photoshop Lightroom Classic 11.0.1 (Macintosh)..2021:11:18 21:58:41..........................."...........'...................0231........d...........x...............................................................................................00..........00..........0100........................................................................................................................1...........2....... ...4.......@...5.......X............... .........J.@B...53.@B..................#.......UU......UU......052023001823..........F.......................EF24-70mm f/2.8L II USM.6375000777..2021:11:18 20:12:11.2021:11:18 20:12:11.......................................(................................A......H.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with very long lines (551)
          Category:downloaded
          Size (bytes):2197213
          Entropy (8bit):5.624917796962788
          Encrypted:false
          SSDEEP:49152:Wq46Oi8t/RzGIUcARMBr/XdTZv48Xw/zu+:DBKDWX
          MD5:77B107050E962DBFD8AE9B80DEFBA66F
          SHA1:39CEEC07CD2DADE4EC1C37FE682384A7970892D1
          SHA-256:A3ED3EE762D7C446E6DCBFD1C94D6721C4060837C29F5581740B3963851AE992
          SHA-512:455B403DA562C8896C68FFD1FADF44FFBF1CEECE9F7798C6C796930FD9EE5945BEA3FF62E65BFB669173723C804CC29056D33B41D8DCD8BCEF98C1C3A199BA95
          Malicious:false
          Reputation:low
          URL:https://docs.google.com/static/presentation/client/js/3702874120-editor_js_prod_integrated_core.js
          Preview://# experimentalChromiumCompileHints=all.function _F_toggles_initialize(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]}_F_toggles_initialize([]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var ba=" (",aaa=" but got ",k='">',baa="#$1$1$2$2$3$3$4$4",caa="#000",ca="#000000",daa="#0096fd",eaa="#1155cc",faa="#1a73e8",gaa="#434343",haa="#666666",iaa="#808080",jaa="#8f8f8f",kaa="#9e9e9e",da="#FFFFFF",laa="#FFFFFF00",maa="#cccccc",ea="#fff",fa="#ffffff",naa="$1&#160;",oaa="%s (%s) must not be negative",paa="%s already belongs to %s",qaa="
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 104744, version 1.0
          Category:downloaded
          Size (bytes):104744
          Entropy (8bit):7.997453524008077
          Encrypted:true
          SSDEEP:1536:MUBpzSRZeb4KZBjqr0UliDnLiMYdaHQhLyK07jg5ieycDUgzkL7pkmkfABQxqHso:MzRZec+mr5iDWRdawaui1kfAmYHykoK
          MD5:0162E17C3B5D094DC34D14C5CC4918DA
          SHA1:B020968985D6DC6DAF7A0778802EB533A24A4733
          SHA-256:6B8503DBBF03F82FC125D897793B6548C42D04E86E1D821485E10E94C1153655
          SHA-512:03D0CF4BA135938E313AB48650CE2FFEF6CE3519A44019AF9E711FEF94253342E56BE819F0CDA8245915E696C63EE5E2457FC79C5C7521D25F0CAFCA983AA2B4
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/intertight/v7/NGSnv5HMAFg6IuGlBNMjxJEL2VmU3NS7Z2mjDw-qWQ.woff2
          Preview:wOF2.......(......................................V........`?STATH............D..8..6.$..4. ..@...[..[{...Rd....n.?.V...0..DE5......@@.]....J...]..IX...1<cC0...._..u.2@.s..<..................7....3........qy.h..*.U.....@......ZF.<..$I..F....v.:G..t;......E......=.`h-..FcV....*.......6.L...... ...V..D...N.ZEr......|.NE.......;N...'V.-.d.f/.......9..S...\^t.b....z.@...x5vL.Bn......S?...I.....+.8...T......9.^....z..]2.;(.D.!...qz.G-.*.~L.i*...=...2l...%.....W.<.3...]...-...C.u.....F..3<.A.<aT.%.....w.D...}Q"4H"..u.?pcR..L#>.x.*.)T#8....H...P...+.;.F.DP.|..@B..1k...%..3..I.%F...B..]EJ.w.W..).v...Y..+V.oJ.X..%..\.yg&.....3..........X.1..`.v..og[..G...;.}....^n.....Qzc..>^.aAB.?....0....~..!.!!v_-6.....nH.GU7&..p..._.V..q."...?9e+..._...O.BqF>K.f.cuG2s.}..O.....D.....oi.....K......;.$......:T..%[H..8...W.....Y...%%.2.k2%.U."6....B.u..2;"......a..F.&...=...f..x...YrD.=<.......N..."-.Y...NH.S.XH...,.*w(,..N.#..uZ...;.p.RIP.F.A.(.*.f..`.;b#~
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 40160, version 1.0
          Category:downloaded
          Size (bytes):40160
          Entropy (8bit):7.992160263157321
          Encrypted:true
          SSDEEP:768:oIwxG7NAe9mddwAQUlKPO3/ZzKNuNmHnpS/VnhHARvQvPnoFvYE3/x:GG/mbAdPgZONuNGM/VnlARvGPniv3
          MD5:FF361422DD275B0D6D934D8E6FAA0F5B
          SHA1:6CEAFDAA8B9A71788235497219D05BBC5640E6FF
          SHA-256:55F149516A1A1305DBAF3C217BEC1D047D9237775148ED41097A9C0BA0F88BDA
          SHA-512:BBF4A21EC13116CC6B7B28C32CB8D4E9E47C2CFBA0BAB9C58E3F2701C3609EAD526F49CA475CB0FF52F30F10729203751E4CE39C01BE3087D790AB8A4E659045
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/worksans/v19/QGY_z_wNahGAdqQ43RhVcIgYT2Xz5u32K67QNi0.woff2
          Preview:wOF2...................z.............................. ..(.`?STATD.................6.$..(. ..<.....[4....2.....F'...:........,..KdnS...V}:.......< .r.M.........L.3l..x...$.x.y...U..n#.!P.,"2..Pn......v.VS....R....F.c..i.......5hA+n..F...l..J.(O.{.U2...7..1.....0..5..9l[....q.wfA(4Q.N,...Q.x.........K`K...;..- B.t.DC..X.MG.yU.....h.7......;.P...sSU7.X..v..^..Yz.kF_..8..(>.w].j.u....*.......F.k]v.Us.I...L[U.m.d........z.u_3..g....N" .z.o.n......|.~4.e..>$..9Q0.K.d...!..JJ1..`.V...{.D.}.G.G..Tg......X Bq........1..K.')@....nvC.1.Z....l.HO1.H.D7..."..c.Fi#b.i/....}...fA3........y....c....6)Hic4.E...E.E..]^..mV..h.c-.4Q..=D.;.Z..b.....X...c@d!..D.!X.GIH>...|5........|.?.........`...:.1..s...t3.s3.\..9.Cv.og..Ds..\.L/.PS.........sZ.G.dyF..$\@.<t./.....ki.^./iAZ.>...`....?...L.N.....r.s.T.4..6L.X..#.=.....w/.....D.Z.g.>_qkD..I7K...?.H...XE...!.*v.../..6...,.$.l..s...X..H...oL..G..........%.s.&..tB.T.j...P.%.;.R..T.m.R....}@,.....X';\..hn.>Ob3...ND...."....[.g^..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1917 x 1441, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):4534891
          Entropy (8bit):7.98547860608808
          Encrypted:false
          SSDEEP:98304:hGPTIjpJAuMJ7imNwHkT8vy1QxliMI1IPUJCzaU:mIjnAuo7imCi8vyW35PUs/
          MD5:2319726CEA42C324E2639D360F1EA6EF
          SHA1:35B10872AB0093F62F1254BF07AAEC5545C4E77D
          SHA-256:19B8469C125D64D1513C69197CBB05419680842CEAB950DFB3C4413B01F216BF
          SHA-512:1A7EF1FD691829E6BB8FFEBF462E9F1ED3EF82DD095B21D05EC9C390652B3F6F4E3DA75C902B25BAF3DB131C5AE7CB76570625F0BD793A4A0891D8F66C705040
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/-TZeQLOj-od0m5xvMIHXDFP9gvoeTayxsEqD4Bs7tUSa5pLnYkCnp7P0WViip8FiM05K4dpz8yU-DkzuA21WdnLR6JMItu-yOC3_AoJLYxfqAr3Dpt8ZMrxclT2hi5IHYsb0_VHUwbMsjd36b_k=s2048
          Preview:.PNG........IHDR...}............U....iCCPICC Profile..H....PS...{o:.-!.RBo.[.)!.....FH...B ..PY\..."..].Qp-.,6D.-.*`].EDY..6T.......3s..rr..w.;..9..."W,N...H.eJB|=.Q.1.. @...."...2...@..t......D.c>.....WS..2x.@.(..3x.(.B..O,.......e.'..e..m...N......d.....a.L..@.r%....h...K@u..([..B..b..RS..(.G...As..}f.w:....ir..2.:.......n...8....H..0D..(..A.2..z...d,...4.B.d.$'J.......f>.+@.6e~.4..}82.LN.4.2.C.Y..".+^.fM3W2..49\.O.pd...a..%..?....35lY^".../..z...#;{j.w..rdk3...dg.../..f43.d...^.35.zq..l/qJ..^..+.gd...f./...`.3L...O3`.4....0@ ....LAv..A.i...0!1..Bo.....,.0l.ll....S..[..=...gr.t.p....o.......Y.H.frF..._...N.T.5...KX@................<.7..A .D.%...A*..2.......l.;@........8..@3......6....^0.^.....A...(..R..!...........B!P4..%@"H....AEP1T....._.3.E.......!....F`2L.5aC..f.,8......p:.....R..>.......=..~.."..C..b.0.6... ..Y.."%H.R.4!m.....F>ap.*..1.`.0...&.....S.9...b.`.0#.oX.V.k.u.r.Q...2l...[.=..........pt......%..6....p.p..~.(..W..].Ax.>._..?.?.....?........!. ".%.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 148 x 42, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):6188
          Entropy (8bit):7.941009585507633
          Encrypted:false
          SSDEEP:192:JnxFS2hr6FX/OsjzC5nico5w03ywl+98/:Jne2r65Qc3DL/
          MD5:5246C299809282B09A4A9C61E146F090
          SHA1:35FE75A2D5133836515656D40BAEFDDE5AC1E559
          SHA-256:8221F6C445EF6BA7C03EC844615B1AA7699560CACF485BBF800ECDFF355EA687
          SHA-512:9526ACAECE22CC8A46216B33464597E0A6C931948C154F860298FBC7EF043AFADFA7AA03EFF573D87FD5421F6073916809E4BB1A9523C2D178C014FC43B682DE
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/9NgLxUwGMSJlKf3eDSdfq0Sr3UBNFefiPC182sLDi6KF_dFGzTxr84lcipJzpFCEKV4nyTdE4-MlRwY8Oa_O1s7EcPH1dLSXtvSW50t-aBo94jSAal7dk0Y0vzzIyIyiJnbhrvKTNLRHsvq78Ro=s2048
          Preview:.PNG........IHDR.......*.....U.r....aiCCPkCGColorSpaceDisplayP3..(.c``RI,(.aa``..+).rwR...R`.......b.........>@%.0..|...../..:%5.I.^..b....D.0......d ...S...J...S.l........).:...b.C..@.$...XMH.3.}..VH.H.......IB.OGbC...n....J..c..%...V..h........G`(.*x.%..(....30.....s 8,... ..30......n...~...@.\;.b........'v.$.%.....)-....r...H....@=..i.F`yF.'...{...Vc``....w........w1P.....y..!e.5......8eXIfMM.*.......i.......................................*....5......BIDATx...xTU..S........a.[...&...Q........A.YTV..d.d.M>....g.f.c..F.D@...F..a..}MX..j~..^R[*U...}_.{.{.9...=...=...."""..\......w..\../K..mIOOw...y...eW............g....>.y.-......C.RF..e.EFF...Ing.[%ovv.]y.+.s.!Cr.2.x.....m.X... 66.UFFFG..:V.>.b...+..[...s4::.........j..t...Y.e.N.6.-.HT]rrr...4.s\\\xff.Eu.2:...m7n..;s.L...s7l. ]...../.JN.$...A.E.F.e......r0.Y...c.'...bJ'.-.b.....)SN.../_..R.{...V.ZQ.~...q..,;..50..`e\...9.2..?...s..-..@x.yF...GCkF}..._.3..7..........OV.R.*.c...~..5.".pd.Q.z..4.m
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 1793, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):146249
          Entropy (8bit):7.091339063019361
          Encrypted:false
          SSDEEP:3072:FVmf22diaj4UcCSnL1XR7wR+saJQdmgc7+VfPIkGgb3ey:FI+2diatSL37quJCm8HILy
          MD5:48222FCA96377F0A98437C13CC90EFCC
          SHA1:D179F10214576EC8FF8B405E737C7ABEE21F71D6
          SHA-256:069ECBA98D815435114E8B55B78813B81433FF7184239952F9179C94C50B4814
          SHA-512:D4AB7BC4623DC42025F61FBA1B50B53322E9AF41FD09F5B5E0ED7DE651FFF919AD8A61A849E0586FB289FDA5744ACBD2FC7D6F69CEFAD93334BEAB08C8D422D9
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/09P2R__jc2bpY-h2kZQDNa7uwUlH8U_VOxTxsGvP7d4X8x1wIi4r5ZWdnlF2nqdcN_loP2DSPF2DgmWhmKMR0R3YsEofud-QarKNIM-iXD0_jPvw5nc3YgrKNIpJMX0Mn828dCYBv4JHPLkq-2I=s2048
          Preview:.PNG........IHDR...............p|....sRGB....... .IDATx^..y..Uy?.s.w&$ .Vj..V...j...`.....;!qW...6i..Z...B.u.....X.....E..2wB..Z)Z.......d.~..5(- .L2.].....|....$..1."@......C`.l.....px..q..R...,..B....;fz...ag....T....[Y..3...q.]w........^... @....... @....... @.@;....v@.#......M..3F..&.YJ....<.pcJ..Y.g..y...S..0t....n......g...9......|..G.N...c.,..fz^..!..!....+......:....j._'@....... @....... @.....".P/D.J.. @....{(.b.Y.w.,..@...eOL...BJ.=h..F..>....b4.e....R.......:....<^.@.~g...v......%@....... @....... @...............!t.W_.R<.W1R.B.=..o;.c......./y[..{.....Oy.....R....p....+/.m[/....kX`.... @....... @.......hy...-...$@...{.t.W.>...+*1........Z...B..........:...J.;........R.....jm... @....... @....... @.@#...h........%..o...Y|......!=2.p...S.?[..........@Wy.Y.=..R..g1.....yH1._.].s........... @....... @......<.....$.......I...zEL.q...c.p......s".~.zo......,.!p.........6.bG..R.....)..,..X..?.CE.... @....... @....... 0.....B.... 0c.#W
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1280 x 278, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):33683
          Entropy (8bit):7.854984525873155
          Encrypted:false
          SSDEEP:768:X37svNlVtMc6OiD+3AdWXIr5M3QdU4AQB1:X374vMNVD+x4C3QdU49B1
          MD5:C66D88C14A98B6A9DB76BB230487A028
          SHA1:012B18A5BAE10CBE7BEB68A3709D22F9308CC363
          SHA-256:F27918905AFD65677BAF7DA3324699B83CA8A9F9897C847F1784A4A146781AD2
          SHA-512:D4C3DEE3EDE5D226551AD3D23E3038AD3B5EC1D536F4A896C39714E794BCA789B5CD717C0BE966C289C8ADA7209DDA937EBED3DC10DC9860C7E588CBE98D1219
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.............9$:b...;iCCPICC Profile..H..W.XS...[..@h... ...Z.R..!..J.. bG..\....].Qt-.....(.......6T............9.3...{....l.0.U. WP ....OLN...."0..h.}6'_....w`..{yw. ....D.....qy.........\.....r.......lF.P.a..". .%8C.k%8M..Im.c.......f.2.P..yz!'.j(.@.(......!.....B...5..B,..H.N'.o.i..lv.(..EZ.........3.....G|X..).......vv^..+A./H...X...|...b..).M....|&...........`ANT..OK... .+.-....!.x1/?(Nn.Y..+..6....9..-....z(.N`...d.Xr}L.83>.b.....(..!v...../.dF......!...B.d.Xa.(8Vn_..?2_ls&..%...2.Ce...9li.p......0....12../0H6w..'H...|........aN...7..HxS.]....c.... e.x.. &^.'^...............aM.y ..;....'....d....3##..=.x....%D<.?:.@......2... ].[(....B...A...KG.F.%.'....;.V..7.VI...G.o..2.rF<.2bI."..C..D.\.....x......=G.....IxD.A."../...e$....\.}....j.....T......q...A..e..d.....f......(Y..O..q.....$...G.k.h...=?.g~.}.l.....c....I.<v.k.t.8.].J...z"]]#.b..dC..?..<YI&......?...xE.w4`..g.....t.."..,..a.........E....,.n .j..y......>...|....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1000 x 219, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):48885
          Entropy (8bit):7.976230894417019
          Encrypted:false
          SSDEEP:768:O3EYIMaKaNiyL74i3hMLxA8cBL0Pzt0ie47d6K7Ygxy1yKkxeJ/hA+xw:O3EYrRaMti3hcxCBYRoK7YSey58/2d
          MD5:D2CC67D113394BD181ABE2174A54DB39
          SHA1:A14F1C78D82401BEA80515243A14D1997E2EA2DB
          SHA-256:E400018918A8328D5EDC4A7A31D7830CAA7EDC4EE841C4534185465C1EFF5015
          SHA-512:5F3E62476F0764FD91C8E107D3CFFDC905535DCA7817B6A98945F11E14D22DB32836F586CC58AECA5E17E8D9A2A784073532F91DF5C8C68F6334A1226F5C5BB0
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/R8J1h3-LxWt4LEKz5-mH1n1uMDFvuHZQsoObLRpclmPuwwfwL8LWT78i3OgEFlZoKBWBChAcyCcrWeXisBm00keBZIX1hseIvv-pa30i_hBfv19djzFF_ZDeruU7fA05ZISqRerVALSCtitBgxQ=s2048?alr=yes
          Preview:.PNG........IHDR................z...;iCCPICC Profile..H..W.XS...[..@h... ...Z.R..!..J.. bG..\....].Qt-.....(.......6T............9.3...{....l.0.U. WP ....OLN...."0..h.}6'_....w`..{yw. ....D.....qy.........\.....r.......lF.P.a..". .%8C.k%8M..Im.c.......f.2.P..yz!'.j(.@.(......!.....B...5..B,..H.N'.o.i..lv.(..EZ.........3.....G|X..).......vv^..+A./H...X...|...b..).M....|&...........`ANT..OK... .+.-....!.x1/?(Nn.Y..+..6....9..-....z(.N`...d.Xr}L.83>.b.....(..!v...../.dF......!...B.d.Xa.(8Vn_..?2_ls&..%...2.Ce...9li.p......0....12../0H6w..'H...|........aN...7..HxS.]....c.... e.x.. &^.'^...............aM.y ..;....'....d....3##..=.x....%D<.?:.@......2... ].[(....B...A...KG.F.%.'....;.V..7.VI...G.o..2.rF<.2bI."..C..D.\.....x......=G.....IxD.A."../...e$....\.}....j.....T......q...A..e..d.....f......(Y..O..q.....$...G.k.h...=?.g~.}.l.....c....I.<v.k.t.8.].J...z"]]#.b..dC..?..<YI&......?...xE.w4`..g.....t.."..,..a.........E....,.n .j..y......>...|....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 58892, version 1.0
          Category:downloaded
          Size (bytes):58892
          Entropy (8bit):7.995858140346243
          Encrypted:true
          SSDEEP:1536:zGRB4sZLebJD4gQL8CcWXYwk3V57Tt+5dLOj3aM:yRHZe94cCcWXYwCVrgdy7X
          MD5:386F2237074CC59495783195EA1F1295
          SHA1:81B3014B28B6E7EF2FDB39ED73D18EE38F1C36A5
          SHA-256:66A070C331573AA324FA2DEAC1A1B42B2D58E9660268555EE382D857E651E33F
          SHA-512:CEEF23D705E9D11C1FAD6D6704F2D1B3A59EE65B85CF240483484AE213E30DC2B59370BCD2FA61016256468A319B5033FB6F48C505BBCADA79B7489C1EA36CD3
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5Ofg.woff2
          Preview:wOF2..............58.............................t..(..T.`..(.....m.....h........6.$..|. ..r.....1[&.q.....uW..g.;.T.6....d..^!.X.r.C...|...J....M2....x....P...M.@...1{.%....lJ..N.&..8..n.- ..a.c....~:...pa0a5Z...E.^...i.@M1pD.K..zb2Y]h..n.h....~.../...-..X.h7.J..TR%U2u...6..|($)i`......<.,..5Ex.X#...w/r.....W..3.J.G....Pe....b.........Y2.~.i..fG.....gq...... ..9.x....?.S'}S.d.C..;..L.%..+...*.=.{...9C....,.D.s...F..)2B....T..h.H...H.U`.......*.......Y8...q...%...e.++#+}...tv.^4D.$.....e......`?.^o...P.Y..q..0.L.../.......v...%.1...,2.L.(..~.............<......4/c..zIIW..;*+Tlf...S...]..b.J:.NA:..A........f....R..A.Xa.Ph..Ii.......B...........J..i.j@..ZW.........IV.....P..`.+!.2.......d~..<$5...S*....{....e..-..U......g.SH.}...........~........,.R.d....P..t.?..E.A,...UI...z7.7..x8.....0.. !.cs.~....U. .)..l..{>.DdS......6...]x....X.=.*.@....T..\..9?O......bD.`D........pYq.S.t..0lE...WP... Cc......lZ.C.....Cwp..V/....k.f^......b+
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 37488, version 1.0
          Category:downloaded
          Size (bytes):37488
          Entropy (8bit):7.993533567842416
          Encrypted:true
          SSDEEP:768:esvocDJKJeW3cmJF3+1Xis/PjgqMLohr1C06HbC4V7:esvowKJl3c9iKP85kN1UbCe
          MD5:2A7652831C7699009E0C25DABF93430A
          SHA1:6B0A143D883AFB8FF3CA2BF55B448AF8B68F2F89
          SHA-256:C3525FCA875BF7203E92F116E0C5532DD5B5FE0F0CA5E12C6C4C8B9BD77566E2
          SHA-512:5AB58B2A6B9A39A2F14E824E9FA0005D2A615A95AD1496025C1DB67EB6B7F9F67ECA26EC96665EFDBCA86AEE237300714E52705777503DE1D0F6EFCFD4F21D0E
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/comfortaa/v45/1Pt_g8LJRfWJmhDAuUsSQamb1W0lwk4S4WjMPrE.woff2
          Preview:wOF2.......p......................................p...r..r.`?STAT...6.....X..!..P..6.$.... ..h.....[.|.E.bl.......nRU...9...s..9-...C)(.*.Z.....".d......!..i.i...6E....A..f.-G.dL...L,%.Q....,..Qs..........'.kF^.3,#w..!p..Z.z..~.?2./..^.... U%U..#.y:.f...Bg....G......y...eT......;..~BPZ.=..4R.Ti...nb.oG.r..j...P..J..u.....4M.<.).Y.K..i.S.E...%-...>b..(AqH.kv.@"......h.|g'.F...T.....lM.c\..^.{.w..)M..$H9...&.}2a..I...v.fL...J.5...6.Y...(,.aO..`...?..M<.x....A..N..!"O.).zU.7=.S.V....{..p.t.|.n...Y.......m.....G..a.R.PI..(i.......DZ.lb..`.`ba.5.Q W._...9..A..O....}2.&t.)-r.3.).n..N...v.-.;g.a.'.l...6...(..}.#....Va4..7..`.C..(...,.U...uQn.s....5....P....,...T 8..v.<...j........B'c....Ah4Ba$F.Y.sz.eD..?..w..*.N".......).o7...j.l../E.5...[J=..O|s...r..5.C..^7.:m.Zy.`.......K./....}x.?.u..............mJI%..UhiRK..._..ME....-6.......)c.....2............?..X..D".#..}.........mh..nm;...r@r.~....i..@..?_R..x.*..Nm....p8..p.i........\._...P=.u...v..W..eCmw
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 499, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):93785
          Entropy (8bit):7.737091440775676
          Encrypted:false
          SSDEEP:1536:2WQlmnqWKM5MJ3jiGxIIRUuKanoQRbd+ZSLPR/9CezGEg3RaPgaqMx6r2dHqPcQh:2WQlUqWwTxxDRNKDQb+AjR/9ARkgodHU
          MD5:D075AF67F52617B015C6A5CC2A6D9843
          SHA1:776E8CFCBB6E27A4DB0AACD717767CD9E75E2E7E
          SHA-256:2E57076834AD7E5BC36E5A497C49D017044946C25BB248E111A2B848F3354317
          SHA-512:F8A796A50AAE660388945EE7C0B07C2E4C96F0500D93C4CA90633376581BE2A935F51A2F76DCE036A11D40FF9392EEBFF854CC36B8BACE03ED4472CAC3C0E5E9
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR..............9.T....sRGB....... .IDATx^.y.$eu..S}.0.03.<.]=.F..\PT\....+...E...q..[...F.[4nQc.w.%.q..w.EE4..3.......0w...S...ow?..k..O"u.s~.{NU.<u.J..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@.......................................................a..M.. .. .. .. .. .. .. .. .. .. .. .. .. .. ..3@...3PD... .. .. .. .. .. .. .. .. .. .. .. .. .. ....@.....................................................)................................................ .. .. .. .. .. .. .. .. .. .. .. .. .. .. 0..0.0.ED. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ......................................................@..............................................`..=.. .. .. .. .. .. .. .. .. .. .. .. .. .. ..3@...3PD... .. .. .. .. .. .. .. .. .. .. .. .. .. ....@.....................................................)................................................ .. .. .. .. .. .. .. .. .. .. .. .. .. .. 0..0.0.ED. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .........................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 113092, version 1.0
          Category:downloaded
          Size (bytes):113092
          Entropy (8bit):7.99816735118943
          Encrypted:true
          SSDEEP:3072:wM0gL0/CutwF2MVIpicyDSVQXjuXfn2IoCJ6/Inm3:b0gI/CjyTyDSV6sn2ZCJdm3
          MD5:0972BCEB061031B2661C0575946D0841
          SHA1:B6CA6622975920F78D7634ED97D368262F1DF734
          SHA-256:9A9E417EBA691643D99E3078BACD89F42844D40A939F3433D9E34B429B581BBC
          SHA-512:94A113BC5DA4352633BD60E5438B5D58F3102E85A904291AC40095467046C9A619A4B267848E2C990F44E61F3C6ABEF79D26BF05F3C3BE3AFF1F0CD1EF7FF974
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/intertight/v7/NGShv5HMAFg6IuGlBNMjxLsC66ZMtb8hyW62x0wcHy5S.woff2
          Preview:wOF2...................^..........................V...j....`?STAT@.........d..z..8..6.$..4. ......[..[.2...s.{.X....Ji...t&&.sD[........9$./.3...;Dl...4k...P....f.uW.+3?f...............lfv...@.H.$.".Q.....c.(8.(...eD.J."x..2)QZ.5..h\.WS....%..R.!Z..x.....xI2.f...$%....fj.....t.Yo..C ....%..]Q.E.s..M...;...5...>.%B2.......L..1)Q9.D:....&G..x......+8`$..d'H.PJR..Xw......'.!.....)...'X.;Y../!D.L......1<O.#....@^.9*.x:......-..,.k.{1..Z...p...X.I..!...{...'>I.1+.7p.B^..`C.[.NP.{H......<.'..s..../..;.I...p..../(..k.....).....A.xI.Eim+y.1sv..|T3..Y....E;..WP...B.W...=42........j#N`...C.)....2N.=..........(....g....l?.....^....0...)....S..V:....jT....&W...L.......?..h0.....yG....Q.......D.....ZZ/..h...?............U......Zf.H..X"E..o...F...6.@..O.%..z.:(..7.....(....8.?;V&..T....}.8......8w.........J...z.;[8l.>.uwo...{.b..g.<4......5..`Go...9.I.(..!..Jb.,yh3......#.....X..:....z@....0.....X.TJ.u...8NS..[xL...~....u.}...0C.0d.......U.X.....Q
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
          Category:downloaded
          Size (bytes):5430
          Entropy (8bit):3.6534652184263736
          Encrypted:false
          SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
          MD5:F3418A443E7D841097C714D69EC4BCB8
          SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
          SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
          SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
          Malicious:false
          Reputation:low
          URL:https://www.google.com/favicon.ico
          Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS 5D Mark IV, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 13.1 (Macintosh) (Adobe Photoshop Lightroom Classic 13.1 (Adobe Photoshop Lightroom Classic 1, datetime=2024:02:08 10:49:21], baseline, precision 8, 1024x683, components 3
          Category:downloaded
          Size (bytes):277622
          Entropy (8bit):7.948155660523041
          Encrypted:false
          SSDEEP:6144:GWPWswz9m/os/wLw6AR3Tmue9QoIH21wkPuqXLNm:GqBosaZUjmp2oIHV6b8
          MD5:D053698ABC59E2BAC804B991055509ED
          SHA1:02B0999016F0153FA6E937BD65DE3A32980A0542
          SHA-256:A1C768DA5CABC8E330D6F6441CA8FCFA8679B9B95C43EDBC60A9081727373CF3
          SHA-512:55D013CD2EB79F24F11EB6FB4ADB170363F794AACD2108E73AB50CA4F1AA0F798F0B42C83C5F96FD356C727750484239FF1E1AAA48FF1DDF0B1B7269DB6BF57C
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/d-qjgVhA8WSAqBbv1Zgp2bQlQCDgMmyP-q9Y3rhwj5Ru8M1Aoe4bfPPFBVpUTQJmpbcgzgQcC9zu496GwIIrwaLrJbEqMpWYQwahI-Rus-46tOFx7XisXRIhByj4m3KMrtaDS5aVhq8ndJU_bm4=s2048
          Preview:....Q.Exif..II*...................................................z...............(...........1...........2.......6...i.......J.......,.......,.......Canon.Canon EOS 5D Mark IV..Adobe Photoshop Lightroom Classic 13.1 (Macintosh) (Adobe Photoshop Lightroom Classic 13.1 (Adobe Photoshop Lightroom Classic 13.1 (Macintosh)..2024:02:08 10:49:21..........................."...........'...................0231........^...........r...............................................................................................11..........11..........0100........................................................................................................................1...........2...........4.......:...5.......R...........@...............@B..................................................142055002328..........F.......................EF24-70mm f/2.8L II USM.1890006017..2024:02:07 14:31:15.2024:02:07 14:31:15.......................................(................................M......H.......
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 64164, version 1.0
          Category:downloaded
          Size (bytes):64164
          Entropy (8bit):7.995558995622934
          Encrypted:true
          SSDEEP:1536:yntrSMoymlBwHLjXFPrrBeqAk73lfzbqjWLHD5wU4z:1BB4LRjrBeqAClfzbqjEQz
          MD5:8C548F65E1DC239D9F8F4F3F52457E59
          SHA1:9A1F4B732127BB53F1F17EA6C905A886A456FD62
          SHA-256:1382DECC32857B4DC59FAAFDF57088D9F6917B18ECE82CC47F84010224008C05
          SHA-512:EB3B25CA9B4F01B96E08BDA238FFB704EB9D80DEB13CACFA246E27BF4686605A829EAB23D328ADFF1E03979306E95A30494EACD26BB13F3021CFF6C17DDAB5F5
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/spectral/v13/rnCu-xNNww_2s0amA9M8qsHDafY.woff2
          Preview:wOF2..................>..........................F...>..".`..p..F..v.....0..y.....6.$.... ........J[....4..^...o..$....CL.@.@Q.....a........}G....mY..P;.U................O.R....lr..OP.A.D...jkk..P,...T.*...[...u.C.>P5.pd..W..'.7..25...2UA...{..-.r.*.46.....T..&..k.s......}..\U&C.}Z[.Q..Y.y....o .Y..d ..@..l.J!...0.9c!...K7..J.......C..n.0.O.........UrF,UJ*HD.".Q./.b-..7C.. ...C..P%.\........jk..Q..u.$....74..+fn.B&.z...[...$.2U.J.7..z..'\9...9{.eu..Z..e}.d...|...y.V.,e...P....e.:.Iv.?...(.je..d........@..?p.R.b..//..W.f..V*f%.....T.K..b..I...q9.}..!/..tZ...5j.....g`.^Tp....p.g._4......(.t..?3sjV....F<.=S_.......kR-...T.......\.o..}/\.O..7....I........G......S'.$$}\@..zGp.J...Do......@UU.,.W~.,......7.H.6...$../....U.Q........F....r..4.]...%.8..<.-R....'...U.:?.4.'.fY.1vl..!h.&.i.p?...p.{...<.s..p./}..2 ...=..#......{.G...@.p....@.4k.`...u...........m_.....G..]....Y0....(.#F.."" .*Q.."..(.....Q.3.JI.J..r^....Glk,.....n.(..D..e...jw..KS0.+.H....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 44316, version 1.0
          Category:downloaded
          Size (bytes):44316
          Entropy (8bit):7.994860790146446
          Encrypted:true
          SSDEEP:768:8iY5YSLtv5kwY3p+6OWzOz3UaFfQOJSLUQOk484megEUNdg5kNaK3vUr/H9/zvBE:8iYNqz3p+hWzObpFBJW5OjWegEvOPU7I
          MD5:F4B0DF592BED06B7E1AC275945D8EE61
          SHA1:DBD15D6534D7ADEF8E4AABA1A89E7A2CE22B16FD
          SHA-256:C8FB82DF9421FA2DE18E11B89200EECCB188DAB713331F06C6C8782AD5CE5437
          SHA-512:BE5EA92F8F78869D5EF69D96B2688FD6637E3BAD65C15AA83E118C2C66357B9417993BECCD752B12A68A6C0E6ADB7D1E69F6FB1E8221CC608EC33726DED7C69C
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/nunito/v26/XRXK3I6Li01BKofIMPyPbj8d7IEAGXNiSnc3jw.woff2
          Preview:wOF2...............0..............................$...x..4.`?STAT@..*........O..6..6.$..^. ..<.....[......S.....t..`..k...W#..EJoVXt8~A..W..y...~J.......%..^.p.</."..u..k.z..4.P.8....q.L8 3.y9.X..........%..+.Q...#...].......}.p.xE6.......aYp......4...V........{wy...i*.i^.IG.G.dw...7...5.,W...#ch....h..O..l..z.......W...Ge.9.R}.._....N......L...lv[{7?.$K.o......W...fn..,.+..^UIGd...'/.<.es..;...*...F....N@rIO..(......C..Mx....1.uo.@z.rw....b$....;.&P..'...a...t..?f.bq....^....#...?..=....<L..xc......!........{...3..g..+..X.......Dm......I...B.J2+v.3.D.E......]."..(...s.a...V..RCH.d7.@j!.R.$.......X:....l......;[.r..........3...............U...... '..;P.o.@>.e.... 7EP....#..R!n.:p.g.......l'..~.YR,.r.TG.....r.I.W.!.c/ .w..W..U..a/.....e_[........{..J..dM.F.._..[6[].lF.....d...P......~...3?.1...g...d.kK.RJX..../T.....C..y.c...P.p"..!....y.W{;\/].....e.P.....,....0...._.'....g.s\<FBH .w.nF..<....XAq.3..{.K&..%.Z.;......!.*...Z-.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1365, components 3
          Category:dropped
          Size (bytes):426803
          Entropy (8bit):7.9698191633953215
          Encrypted:false
          SSDEEP:12288:R0pIAo4bkLcBdqkD36oYIc4nmBmqVjvhGG+/6:REzb0cFD36oYz4nCmwGGH
          MD5:8C6657223FD0988C0FE0F0F92AD41150
          SHA1:A5C72902E4F64FC188F1A3574B92BE7F8A3BF1FB
          SHA-256:8FE38CFDEF5967DBAC35FBBD6C36BD00353D5AA15F4BA230B5E8465B88334C85
          SHA-512:2FCCF79D9EF0D34B24347D936032184B63FD45E85A2B132EF201BCFEA4E448100619B9C178F72599E27BD552C4E95928678CC18A378E798F93896C536CF7C1F8
          Malicious:false
          Reputation:low
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......U....".........................................O......................!..1A.Qa.."q..2........#BR...$b.3r..%C..45S...cDT.&Es..................................;........................!1A."Q2..aq......#3BR.....b$rCS..............?....@0...H....lQ...~k.g...>.Q...0.7.L.....6...N...i.H.M.y)...-pS.D..m7.H.bc....jR....T.1m.q .I.si.5......L\y.5.f..0....Pu.E"..g..A.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS 5D Mark III, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 11.0 (Macintosh) (Adobe Photoshop Lightroom Classic 11.0, datetime=2021:11:08 09:43:49], baseline, precision 8, 1024x706, components 3
          Category:downloaded
          Size (bytes):306429
          Entropy (8bit):7.943888553394952
          Encrypted:false
          SSDEEP:6144:6nFonFOjFyY3c4M398dI/16oE5WxKW9xyJ3C16nBcG:YM6MYM36O08xhBwBcG
          MD5:203E2637713A29BDA7010CC521BACC23
          SHA1:9CD0E237B1E4AE08F797DFAA7C0B10BC435DBA83
          SHA-256:5AFF6310B76E1416620D07A79F5DB90F687944EBE528C6581E57D6CD5D0697A2
          SHA-512:C432471BA5B578023CDCBED00EBFC48E3DD6DE84EEC5491D55EA7D208CA8725993D3B36A576BA6A2E2D6234A1FBA4892B6A53E00A1FD8C09187EB8A5E8938A8F
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/yslSf3SF3Nuhj1kASAbCYaL74pcE1kzGiyrbRDKVW2yCRs0f7Db1pikQ29-DkNhPKs6ApOwlZlfdhLpVQSK4tFEBKhFaWpo1-aBvo0XEWfYT15Ov1xlUd2-a6gnrwtFNNvvnB-IFVTpLIFb72bg=s2048?alr=yes
          Preview:....KMExif..II*...................................................z...............(...........1...[.......2...........i...........L...,.......,.......Canon.Canon EOS 5D Mark III.Adobe Photoshop Lightroom Classic 11.0 (Macintosh) (Adobe Photoshop Lightroom Classic 11.0..2021:11:08 09:43:49..........................."...........'.......}...........0231........$...........8...............................................................................................74..........74..........0100........................................................................................................................1...........2...........4...........5................................=..@B...W(.@B..........q.......2......... ....... .....142027003292..2.......2.......................EF50mm f/1.2L USM.0000413934..2021:11:07 08:57:36.2021:11:07 08:57:36.......................................(................................G......H.......H.........................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 128 x 128, 8-bit gray+alpha, non-interlaced
          Category:downloaded
          Size (bytes):1142
          Entropy (8bit):7.718689938320493
          Encrypted:false
          SSDEEP:24:dDFHC3xPUiCzvCzfISZb25jeacklTB4gbxIRjiVNyi5T6W0:dDu2iCzvCzww+YklTDb+jiVNyi4W0
          MD5:EBFABCB4C28265F349EFB666B1B9887E
          SHA1:55BBD5FCE19745198C13E9511EA07E3EBD244ACA
          SHA-256:27B4E2A95D9F6B9948D459017C2E1A4F3ED40C42C82D7BD9D834678AE378811D
          SHA-512:EBE20D6F5016DDF8DB3C1269F322D93E446AE1FA7699D4535501A69BBC96E05978A2E8A84CF4E46182D05A81E3CE0F1A6592EA17CFB04A59BF36427F3606D839
          Malicious:false
          Reputation:low
          URL:https://ssl.gstatic.com/docs/common/profile/blobfish_lg.png
          Preview:.PNG........IHDR.............i7.@...=IDATx...!..... ....F .........u.....Q.@.[.m.m.m.m.m.s.6.dg.....<xv`...<....(B&..J...2.9.W|3p..."+...C4.s.e.3.....,[.D...$.8;Jp......Y...X....,.PL..V..E........G.q..d...p.x....&.....H.e..I;qT..%..G...x....GCJ^`Kc...?G....Z..i.......e......Q.L.D..d..c...$.W..#".}Q..j.&.U....'...u:...-...a.....%W..}P.........{ .wP.....^5.=.a...R....)..GQc5...[.{Bh..~.o^...N..s!...Pn..}.+....b........cg......7.c.kB.v...)..2`...Q#......]l...f............'...^.Tl..<...F...t@.....f...JT.......b...b.,.27D...z1.O.Gh.`.W..p.....Q....`"...=.m..1........9..L].`.....q.u..[...s..~+7..D....<Q.... >..Sn...j....L.E:......|./.H.k....1A.EI..HN1.R.....?...(.E.E..i..n.';8...p.Q$....r.D_.F./....I..Q..d$..E`^......Q.@D....>.g)..*&p.q..2J|.....9|.47......X.E..i...(s..V...Do.@...0:.....y1.HF..W(w...'"r.e\.KE.2...........:..".~7..p...,Z#.Kq...#.h.....\%.h...pF_((.#*n8....kQ.g.^.E#.....q..Q.d/.....b=z....HaR1.w..<.._.Ug.w..J...r.....+.H.r...c......S...Ft*.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1280 x 278, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):33683
          Entropy (8bit):7.854984525873155
          Encrypted:false
          SSDEEP:768:X37svNlVtMc6OiD+3AdWXIr5M3QdU4AQB1:X374vMNVD+x4C3QdU49B1
          MD5:C66D88C14A98B6A9DB76BB230487A028
          SHA1:012B18A5BAE10CBE7BEB68A3709D22F9308CC363
          SHA-256:F27918905AFD65677BAF7DA3324699B83CA8A9F9897C847F1784A4A146781AD2
          SHA-512:D4C3DEE3EDE5D226551AD3D23E3038AD3B5EC1D536F4A896C39714E794BCA789B5CD717C0BE966C289C8ADA7209DDA937EBED3DC10DC9860C7E588CBE98D1219
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/hw7MXMEj2_1Wgk5kGNFiLjqDOyakaLs4wNB9l82RAS8eUOe0FQp7euGUXyfAHIzr2uwqPdy4Bp7bS4zSXQ4gchUKtp1E3Ij8aiKy9ghUZu7d8P2Qa5qEDs4pTAMti5vOXilL_w-KZpbmzfWUd3s=s2048?alr=yes
          Preview:.PNG........IHDR.............9$:b...;iCCPICC Profile..H..W.XS...[..@h... ...Z.R..!..J.. bG..\....].Qt-.....(.......6T............9.3...{....l.0.U. WP ....OLN...."0..h.}6'_....w`..{yw. ....D.....qy.........\.....r.......lF.P.a..". .%8C.k%8M..Im.c.......f.2.P..yz!'.j(.@.(......!.....B...5..B,..H.N'.o.i..lv.(..EZ.........3.....G|X..).......vv^..+A./H...X...|...b..).M....|&...........`ANT..OK... .+.-....!.x1/?(Nn.Y..+..6....9..-....z(.N`...d.Xr}L.83>.b.....(..!v...../.dF......!...B.d.Xa.(8Vn_..?2_ls&..%...2.Ce...9li.p......0....12../0H6w..'H...|........aN...7..HxS.]....c.... e.x.. &^.'^...............aM.y ..;....'....d....3##..=.x....%D<.?:.@......2... ].[(....B...A...KG.F.%.'....;.V..7.VI...G.o..2.rF<.2bI."..C..D.\.....x......=G.....IxD.A."../...e$....\.}....j.....T......q...A..e..d.....f......(Y..O..q.....$...G.k.h...=?.g~.}.l.....c....I.<v.k.t.8.].J...z"]]#.b..dC..?..<YI&......?...xE.w4`..g.....t.."..,..a.........E....,.n .j..y......>...|....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1159 x 219, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):2121
          Entropy (8bit):5.472780536631026
          Encrypted:false
          SSDEEP:48:je4OLLLLLLLLLLLLLen3PREGchSEp8hn7/4EiXFLLLLLLLLLLLLLr:jlOLLLLLLLLLLLLLe30S3nDkLLLLLLLL
          MD5:928D7165238B3EC483D286D80B7A4942
          SHA1:A4B2BFBC7E61D38EA4EC382EABE48EE7C65EEE68
          SHA-256:A46BEA1DF1719222871D28E895AA52527B2739AEACF7923102CEF392696401C2
          SHA-512:FB93E76DD8C37211CB9ED95565B5053795237B84AF32062BCDE5C87971274757C5F1185B4A2F49DD6E828B2841F1618C554C0B180DD8F97CCE5A45C12207D3B8
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR..............r......pHYs..........&.?....IDATx....m\U.....=t.t....`}7.......A..5t.t..$....F..q2q<.H.=..T0:...............w.............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L.............:..,...............f.C.C...1..#....W.z.04.......V...G.....8...........Ao...........>u.....w......n.P.Uy.q......G...C......#...!.....2#...!.....2#...!.......>q....`.....C...@....S}.q....({7.(?.8.....%G...C...@.n..e.......P....'.....E...}.....P....'.....5...}.....Pb..#.....Pb..#.....Pa...q....(0B.......Ppa..0q.......^..a.....0;#............+..<q......;_.}.8..........C......P.8.........H.....fc........0.#.G.........>.8.........C....,.\.x.....0...P.8....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 1794, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):127223
          Entropy (8bit):6.932690426283979
          Encrypted:false
          SSDEEP:3072:owKJ4G1Bs97q2UBUnJX6KNLd3Fpe2gNhLbQ1clkNmPCu:odJ4GKTX6Gd1pQfuNmPL
          MD5:9897F0157C0B987C6CA2EDB5A39DCAE3
          SHA1:35B68B2F895DA4A5B909607F19D332A8EF8E12E7
          SHA-256:6CBCDCB82EB75E3C3F0236E59844EA6C7FD53B79029A07D090F59D7A17CE4822
          SHA-512:AEF8A6A8EA6DB04FD798954E350290B5F9CFF7FAAE902A328A990B747C03B806804DBF3CA1A4F12C8AAF26650CB18650E14B8A8F8E9403BC1FAF03D2E95B89E3
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/tmULIExmsb2jD_82YuClpsqC_8xtbORPSYwZSZmJSgifH1l9WgvOeqCI-kmZDHKe6YWvptxBYyCjCjYrsm7q6i-CRK2YF7b8jUcPhMEhZLoFVpm_rzlAZd4JNY9uEJ0WqgigssqbbpAsaIeLhkE=s2048
          Preview:.PNG........IHDR..............'......sRGB....... .IDATx^..y.dwY(..TO&d#@PP....I...WT...........fN.....+\4(.;......z."...A../^.5&...D..T..K0.If..~.+8....o...c....>..].<.T.~.. @...Z..E..$..*$.E..Fq...J.X.'1. @....... @....... @.....d;.l...... .}..h.v..FD....pf..Y|.+....S. e.... @....... @....... .U..............ZO>2...;X..q....Nd.=.....w.#.{. @....... @....... @...A.h....... @`b.f...$.E.`b....R..|e.Z.|..1....... @....... @.......@@....mA........eDv...{D.}..]....../.:>}....D...n..{..q..}6t>.3.2......]67...".1..... @....... @......L.....).D.. 0..g-...#....U.8.....Z6.].....\..j.S..A.~:Y<3E...K._=.U.O,... @....... @....... P.......... 0u...W..H.Y.d..g......._.w<..]`n.....5.|....../g.nh/.y\1....... @....... @....../....5.....&V _l.EJ.Gdg.:.,..d...~.....h...:..<...G...4.F.U.........6$@....... @....... @.....h..]..L.....xHq.)'t..?..Fv.=E.......-.#).*.....#.+..gF.C..k...|.....3....... @....... @.........4b.... pD`v_.'.,~c..Y...R..]6.=...A......otR.;.X.e.v.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1365, components 3
          Category:downloaded
          Size (bytes):505652
          Entropy (8bit):7.981934701817944
          Encrypted:false
          SSDEEP:12288:PCkpRSnHlXZmyRRzNB7ohWDJcdirgi8IFTFC7IlPy:6GSnHDmsTcCFoUl6
          MD5:F4988E01F4578FE17B0F89BE984968DC
          SHA1:31FF76EACD0C1AE6540B6EBCD692FED4BBFE0C7E
          SHA-256:D0371B3F785E61290120DC765F3394F876A65645E1A1EF10D22B1393B4394970
          SHA-512:28AA3D34C602FE6F87C0CD8C00B96468EA2803B13AD0C1B6ED51C15100EB7629EBFF1416129CC7646A4864B44C6A8015FC90EC875F1A8EDFECA7C2E1E9438868
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/GXLUWPrw2zMXKHRLjXbj4lWTsWjA87--_kOhTRe4gE09c6C5mg8QXIpwfAp4aM-ZPdedhNQkkvwsP1GW3tBOfKRlaJqKBpOfpUhXytfgsxRPvbhxXD6qYUN4wrs7kCEObGIEqPyaAEYuxgLvIfc=s2048?alr=yes
          Preview:......JFIF.............@ICC_PROFILE......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../................................................................................................................................................U....".........................................M...................!..1A.Qa..q........"......2B.Rb.#r...3..S..$Cc....5%4.s..................................E........................!..1AQ.a."q.2R....B.#....3Sbr$.Cc....4.Ds..............?.....}{.hv......E>...#.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:GIF image data, version 89a, 48 x 48
          Category:dropped
          Size (bytes):4600
          Entropy (8bit):7.164307849093425
          Encrypted:false
          SSDEEP:96:KSK2jDfCcfbbfBafa0FaPfG222HqufBkffafv+222lVUf+2Hfmsffg5zfG2/:Jd7f4C0SdSqHlmrlHir
          MD5:9B7646D946BE8DCB9D742ABD83BE2159
          SHA1:F9ECEE76C0C6D0D3D01F551F912B54D28F4ED9E8
          SHA-256:021203E0F3985574C5800D24A809BB5A5726234C9A4BED0517899EA4AD095DD3
          SHA-512:2F7D73FE8C22F9F287A631B8A2B773F68689383B97F80D82E10783FE0D3E57E5E7AA6196AB06060174A0B1CB9AF42EF40048501E3273E6F4747CA70C97F0FDFA
          Malicious:false
          Reputation:low
          Preview:GIF89a0.0..V.............000aaa................................................TTT...............yyy...]]]..........\\\.....AAA...ggg...............bbb...HHH........rrr;;;444......sss......oooIIIqqq...555.................""".........###___zzz...............GGG....................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)" xmpMM:InstanceID="xmp.iid:4121CA3DB1D911E3B6ADED756E208530" xmpMM:DocumentID="xmp.did:4121CA3EB1D911E3B6ADED756E2
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 60648, version 1.0
          Category:downloaded
          Size (bytes):60648
          Entropy (8bit):7.996486811511533
          Encrypted:true
          SSDEEP:1536:ImmBIE3fQFv+PsXFn6FJ2tLtPiT9iQWttSRTYy:sp3f0MW6YLRi5iQhR5
          MD5:0E46400F3E919D0CB74068D448D9DAA9
          SHA1:BE7343C9CFB3CE5388F38F2A8D302ED8AE8C7D6D
          SHA-256:9FC62F0847BBEB2B050932BC04E8D60087955E2BBE3659FBE89408F4C62F2F7D
          SHA-512:6A2850BADBC3AC36022E717DA1811808B16997CA6EAF58D106F8F3F9D15ED1F3C1094E8DEF9F4717DA31B8D7EE8D46812FB1C473F916059FB47C83BE47CF344F
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/spectral/v13/rnCs-xNNww_2s0amA9uCt13D.woff2
          Preview:wOF2...............`.............................H......".`..|..F..v.....<..0.....6.$.... ..^..)..J[$x......uo9......S.$.N....q'.1.#fF..mS.M.g..j........_..@..........,.6g.....$......Z.j.t.A...E.^.N...E.1.O.!`>..q..\FD...k.x......(.....X.{.XZ.N.<. "...*..:.o...u.J.@.mp.........s.., F.r....^......F....#.b.......GA..N.jKQo.S|*f....Z....v.B...=.. B.}@..;.....DzEBF..QP4J'&.4z...+.tn....T.Z.K.....n..VT2nF..e3.]..p..6.q+?.h.3.~..+.I/)).&.....{.......h|.q...F...W.-)........v.$ZA.N. ..y?b....kt....Q.J..f.....RJI.Z8..{.TI.d...=...R....V.9^>v.z.*.[q...^4...\.2T;..Q..TN....b.s.._..mF..5.2!...d.,\...:."/.q.t.K)...#..5.....M.......kI......%4.3... ..i4#....:...E...8.U^.....)...]"G.r..yB...`Sf..........[~..s`.:......I...x.$@.RC..8m...Ig.............:.0..:..S..F.q..f4048..........6...a....5.*.2..|.....i.+........J.....coi...].....W...e....=..62O.F...1.....X=..}.=.b!...I.i..Dr..."4.....ZR.$m...}.m#..U..PEt...:...|...6....}.`..#..#F..#.......M...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (4199)
          Category:downloaded
          Size (bytes):19278
          Entropy (8bit):5.365805353660805
          Encrypted:false
          SSDEEP:384:FZdFIkJgZp3jd+M+y0dSkHt5o8G49lrw/YoUiQDi8kiRETH+BjLkWGIE:hFU3j8M+dLHHVlUQoUiP8w+VzGl
          MD5:F2797D068773665D282F84AFEE8B68B7
          SHA1:4397A33F20837DEE0BA41F660BB2846FF98924DD
          SHA-256:8E07457873248AB0C1F71A8D4AEC50721BF88EBAFA09ADCF5D9C633B0209729C
          SHA-512:1211B5159256B4BB37BDCFF2ACAAAEE8BB62127CBE5352C4669934D65B38C55E13733BB7B923A131BFF06DCAFFB4B579D4BF21AB4388225A1CC58414A6BE1187
          Malicious:false
          Reputation:low
          URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.rSXLYAx7tYQ.es5.O/ck=boq-identity.AccountsSignInUi.PqGj9hwVoGc.L.B1.O/am=PwwW0YljARAjzgMfoBQIGQAAAAAAAAAAsQaYGQ/d=1/exm=AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,O6y8ed,PHUIyb,PrPYRd,Rkm0ef,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,YHI3We,YTxL4,YgOFye,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,eVCnO,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,mvkUhe,n73qwf,njlZCf,oLggrd,pxq3x,qPYxq,qPfo0c,qmdT9,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,ws9Tlc,xBaz7b,xQtZb,xiZRqc,yRXbo,ywOR5c,zbML3c,ziZ8Mc,zr1jrb,zu7j8,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlGBthLRcZezYGNECg90XaNvQePmaw/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:NoODMc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;UpnZUd:nnwwYc;XdiAjb:NLiXbe;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:vfuNJf;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=RqjULd"
          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.Ju=function(a){this.Ga=_.t(a)};_.A(_.Ju,_.v);_.Ku=function(a,b){return _.sd(a,3,b,_.Bc)};_.Ju.Ob=[1,2,3,4];.var zCa=_.ca.URL,ACa,BCa,DCa,CCa;try{new zCa("http://example.com"),ACa=!0}catch(a){ACa=!1}BCa=ACa;.DCa=function(a){var b=_.Yg("A");try{_.Hb(b,new _.vb(a));var c=b.protocol}catch(e){throw Error("ic`"+a);}if(""===c||":"===c||":"!=c[c.length-1])throw Error("ic`"+a);if(!CCa.has(c))throw Error("ic`"+a);if(!b.hostname)throw Error("ic`"+a);var d=b.href;a={href:d,protocol:b.protocol,username:"",password:"",hostname:b.hostname,pathname:"/"+b.pathname,search:b.search,hash:b.hash,toString:function(){return d}};CCa.get(b.protocol)===b.port?(a.host=a.hostname,a.port="",a.origin=a.protocol+"//"+a.hostname):.(a.host=b.host,a.port=b.port,a.origin=a.protocol+"//"+a.hostname+":"+a.port);return a};._.ECa=function(a){if(BCa){try{var b=new zCa(a)}catch(d){throw Error("ic`"+a);}var c=CCa.g
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1000 x 219, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):48885
          Entropy (8bit):7.976230894417019
          Encrypted:false
          SSDEEP:768:O3EYIMaKaNiyL74i3hMLxA8cBL0Pzt0ie47d6K7Ygxy1yKkxeJ/hA+xw:O3EYrRaMti3hcxCBYRoK7YSey58/2d
          MD5:D2CC67D113394BD181ABE2174A54DB39
          SHA1:A14F1C78D82401BEA80515243A14D1997E2EA2DB
          SHA-256:E400018918A8328D5EDC4A7A31D7830CAA7EDC4EE841C4534185465C1EFF5015
          SHA-512:5F3E62476F0764FD91C8E107D3CFFDC905535DCA7817B6A98945F11E14D22DB32836F586CC58AECA5E17E8D9A2A784073532F91DF5C8C68F6334A1226F5C5BB0
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR................z...;iCCPICC Profile..H..W.XS...[..@h... ...Z.R..!..J.. bG..\....].Qt-.....(.......6T............9.3...{....l.0.U. WP ....OLN...."0..h.}6'_....w`..{yw. ....D.....qy.........\.....r.......lF.P.a..". .%8C.k%8M..Im.c.......f.2.P..yz!'.j(.@.(......!.....B...5..B,..H.N'.o.i..lv.(..EZ.........3.....G|X..).......vv^..+A./H...X...|...b..).M....|&...........`ANT..OK... .+.-....!.x1/?(Nn.Y..+..6....9..-....z(.N`...d.Xr}L.83>.b.....(..!v...../.dF......!...B.d.Xa.(8Vn_..?2_ls&..%...2.Ce...9li.p......0....12../0H6w..'H...|........aN...7..HxS.]....c.... e.x.. &^.'^...............aM.y ..;....'....d....3##..=.x....%D<.?:.@......2... ].[(....B...A...KG.F.%.'....;.V..7.VI...G.o..2.rF<.2bI."..C..D.\.....x......=G.....IxD.A."../...e$....\.}....j.....T......q...A..e..d.....f......(Y..O..q.....$...G.k.h...=?.g~.}.l.....c....I.<v.k.t.8.].J...z"]]#.b..dC..?..<YI&......?...xE.w4`..g.....t.."..,..a.........E....,.n .j..y......>...|....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS 5D Mark IV, xresolution=150, yresolution=158, resolutionunit=2, software=Adobe Photoshop Lightroom 6.14 (Macintosh), datetime=2018:05:18 11:13:28, copyright=katieedwardsphoto], baseline, precision 8, 1024x629, components 3
          Category:dropped
          Size (bytes):360345
          Entropy (8bit):7.96008173275574
          Encrypted:false
          SSDEEP:6144:K3ZLOhDhpK63ZEwmSpS6nR/DVfWIS+AFKEmtKZq/y6OLyr936Lc+NseI3:R1hF3GwN5RZftSrKEmtKI/7so4st
          MD5:67B3C546647D537E36474454C8D160F1
          SHA1:5AFEF057BA0639601E06E47CEC6ADFB94A34E364
          SHA-256:006FF43DB65F4EDEDC0931A2D207AE7F704E5802ADDA2F0FC748BA5CA0EE90D0
          SHA-512:D3CD7F93CCE97E88680934582D7F3C653D2686003241B3CD04F0AEFB119CB973B904E59AA680B6FABD5137B39852F699696D5615F3D623F41F72A061FD8FBE23
          Malicious:false
          Reputation:low
          Preview:......JFIF.....,.,....bTPhotoshop 3.0.8BIM.........,.......,......8BIM......._..Z...%G.........7..20180517..<..173105-0800..>..20180517..?..173105-0800..t..katieedwardsphoto.8BIM..........8BIM......a.......................ai................................................................................................................................................. ....Adobe.d......................................................................................................s.......!.1AQ..a"q..2.....B#.R..3.b.$r..%C4S...cs.5D'...6.Tdt....&.......EF..V.U(........eu........fv........7GWgw........8HXhx........)9IYiy........*:JZjz........................m......!.1A.Q.a".q..2.......#B.Rbr.3$4C...S%.c...s.5.D..T......&6E.'dtU7..().........eu........FVfv........GWgw........8HXhx........9IYiy........*:JZjz....................?....q..*.. .;...._...W6.....>..?..(ZS...3....GZr.....6.Mm...12.r.T.....qI|.B`d1..^uR..r.P........0....q.....W....=7...e........c.n9..]........Tv.Q...?...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1298, components 3
          Category:downloaded
          Size (bytes):424561
          Entropy (8bit):7.985137854934946
          Encrypted:false
          SSDEEP:12288:kCsQ7Rx5cH61mLvVN4MYI7/5HLy2h5Z/2e2:bsQ7Rx5V16vVNhe2hja
          MD5:D92A5ACA171B5D79A4AF080869DFDCF3
          SHA1:24DC0D7ACEEFBFC958AFE4FE48D2C5BD8094F41E
          SHA-256:B29F1E00D9411C36C276223999BAB975288B7B55B6DFE0D04089FE0C92904B03
          SHA-512:497DF2450BC41DEB02142A4A52E10733F9D39DEDF05F857B1C6B095642331CC741CB32DF76E53F41CDFBB4B99643B11AA6A66B94602A78B9F2897C648D0ACDFE
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/eOZGDGb5mj133sK8TrYhsB5o7QvMVUXVGSYJTEauFDQuPrAYrud_mDtqCV-AELk6lKy9uPb21KT-BWO1jVvC2r2ogldwPxRQhQl518hV-xmyj83GuXhMbnThftRCFcZJ_9sdjK-GjbGnEZeK0VA=s2048
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".........................................a.........................!1.AQ."aq..2..#3BRr....$b...%4CS....5Tcs...&D...EUdt...6...'Fu..e..7...................................A........................!1..AQ"2a.q....#3B.....R$..4Cbr.S.%..5.............?...'xg....1<}.z.]....Yy#......{A.....6....?.EKw..J.^h...V0RSlR.9F.B<..A.....N..U.1-.2...v.|c..>.....o.T
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1365, components 3
          Category:downloaded
          Size (bytes):434332
          Entropy (8bit):7.979148922020371
          Encrypted:false
          SSDEEP:6144:BONYb6FQxIZyV/AU0gZTpTPK4Xid2N49QN8qBjh63FjR7RYXp7iMe2YK:vb5iyV/OgZVTPlyvQq4h61jxgsZTK
          MD5:75CA0A5CC38F3F45BE9D1657DA91A571
          SHA1:BF7871113088FBFCAC8BD5AA24FD1E89BB5B9FAC
          SHA-256:BFE6A7624539CDF90522B81985D8F7CB95C56EBB8D0104E15C71BB1C528B845C
          SHA-512:6449CCAD79F5016CBB33AEA8451095F94EDF2C816E66D8E4629AFEE557667C35143F7D61DE7248B5DFC476076E37F713147A67B7E6DE6F08BA0D6FBF21E1C3CF
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/mIPSblaNDHSBt3pyb9B0kvhTEAKVd8i0t0yjoTUTXtjxEN4PfX6WNQIXFEIhhj3U7xB_J0EoHEl_XvicRgVSM68jIktmzcpZm_uqLK7EXPvOQptOBkDNYTsDYMx9ncAR3s0vyJ2wfU9A-qN5JYE=s2048?alr=yes
          Preview:......JFIF......................................................................................................................................................U...."..........................................[..........................!1AQ.."aq.2....#B...Rb..3r....$C....4Scs.D...%...5Tdt....U...&................................C.......................!1.A."Q2aq.......B...#3Rbr.......$C..4Ss..............?..3J.5.....<.5oe.-.TY4`..j.X..A&.-.V@Y..2....A4j...d...F4..V@Y..H......@.kV.VVl.....@Y.......&..@Y.eE...l..2.5F..A..K.{L.+..s...].. ..w..t.v./.p .J....Yj.A .}..*n;...=L....j.csdi:F....n.....,.I.......K.>e^..K.d.....pF.\...O.P.I.....c..X'.5.5....r.u....7nw.....a.a.....A....f>..b.Kt....p..7.....{.F..O>]...~T.>..{.Nw..........t<....3v[......H....U.A.)s...C.....8_..Ea..T.M/.O......L.Qc.hs.a...9.t{j........;q.b.(..p.lM.......j.1.1..h...O.........q{.V].kB.8...t.)Oe..Y6.N$...I6".X.;.......P.....v.7@..l>J...,.=.0....;.k.Dnam....u....$....-...P.....u..8...{.A...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:GIF image data, version 89a, 600 x 338
          Category:downloaded
          Size (bytes):20380702
          Entropy (8bit):7.905763512142776
          Encrypted:false
          SSDEEP:393216:LAI/kn4kKVCwiwz6VoTEWaUyhvqtpvaqGwurR0aFHD1xAkz:3/tk+C3MraUEvkNaqrudBFjtz
          MD5:FF9C346E7B959131751C75EE54700B3D
          SHA1:D09552B1BD5F7B3162483FBFCCA445FBE4693F05
          SHA-256:730239623BB30D4BEEFC965A48628A0BCC4EDE9B9066465CF20545231FAE4648
          SHA-512:8F9E556C4742310C9F8FD428324D01068F6E5D1771459730D7436A094B2C34F879B85050BC1D041C38C47F61B53E12E0E2B148519F7FF96FD49208EE5E3738E2
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/vVVso-VidosFHCZ_MhuaRZbLV7un2jnmLRiDbXZoqT7yA_VuNcxvcGX5sVjnxmnj99gVSH_OB4eMFVhnyui0g1OP0q3KT2J_LLXoyaX9zTXfMwcl-EEQ3htH2jb7tPSPHJftN-eLLFNrf5eoXc0=s2048?alr=yes
          Preview:GIF89aX.R...1................. ........'.....Z.....6..@......!..!..!. # !)*7*%"-9../F/K.1.%3..3..3..34`4O.57$7.+7 .7/883T86n9./;.5;..> %?&.A')B.&B6EBr.C/%DM.Db.E..E..ELoF..F48G8(H..IGEIO.JO%M6.Ms.N6GO.$PR.QZOR..S.=S.[S{yT.$V.FV."VOGY.%YHIZ..Z08ZPm[..\..^.&^6T^U._.*_.&_YK`.&`6`a.5a5oac.b..b.&b@)c (d%$ee.fdmg.'g/Gip.i..j.)jR=jSSk.*kQmkf.l07lszm.(n..o.*p.+pePq.(r.*tr.tuwv..v.+w.(x..z.+z.-| +}"2}C<~.,~..~lN.qb..+....1Q.9p.NP.o~.....0.St.#*.i..i.."5.....t.@=.mL..1.p`..a..&..:................I.r..;q.my.MR.0P....Tu...lT....nf..t..+.......(#...4=..s..[..j....n.....z...........2.....Y.....&.?Q.m........:.(O............O....X..v....So.......9h......]..gR.w..-,.ih..........5?...................-S.............z..l~.ER..............?l.Vr.......l..........!..NETSCAPE2.0.....!.......!.-Created with ezgif.com video to GIF converter.,....X.R................... ........'.....Z.....6..@......!..!..!. # !)*7*%"-9../F/K.1.%3..3..3..34`4O.57$7.+7 .7/883T86n9./;.5;..> %?&.A')B.&B
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):28
          Entropy (8bit):3.950212064914748
          Encrypted:false
          SSDEEP:3:WZoS8/ZYn:WZoS8/ZYn
          MD5:C3F64CB2A8B00CBBC30CE2908208A29D
          SHA1:E4AA7CAB67F4CF5FA52371DDC25A75AAFD4D0CCC
          SHA-256:391601283994BCD9486160BF8A5637410D280E1BDDD3AEF5428454976E193E81
          SHA-512:6CCBC26128FE65D6D313B965DA3D2E201D506442D0036404ABB490BE0FC99B3A0FDB611269B932DBA7F3A621E11F79ED213D2B11D487EE39C54A17D97A823552
          Malicious:false
          Reputation:low
          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlFeX_nH9koWhIFDZFhlU4SBQ2RYZVO?alt=proto
          Preview:ChIKBw2RYZVOGgAKBw2RYZVOGgA=
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 29056, version 1.0
          Category:downloaded
          Size (bytes):29056
          Entropy (8bit):7.991199090034489
          Encrypted:true
          SSDEEP:768:u7n2lN3NhvXnSePKb+yhSoxy8Wq8SqIHBDEhTww7YMn:u7n2lliiKbDUoMEq2BDmTxUc
          MD5:14E340885784D6C005803C4A487965F3
          SHA1:E3C0EC795003DA15EDE9B4E49985087364022D1C
          SHA-256:E7FEC07A0CBBE397E755269B595565D243CADB3474760BEB75E7C6455CE65A27
          SHA-512:721ED521C2E88C55094371E8F5C7709DC0DF274DA279FEA351B62891FB5104C65A67077221976755CCB37AAC478B3F7323513AA2765C7B4FF6C245A5574E2179
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/dmseriftext/v12/rnCw-xZa_krGokauCeNq1wWyWfGFXQ.woff2
          Preview:wOF2......q........H..q..........................z...*..(.`..x.J..............@..6.$..h. ........2.i.7p.S,.s.Y..{...T..lt.m.K..P.`.2..y..t.c....fR.1.L.c.8U.....B.Y=,.,.Xk...Mk.*....W.:*...u.t3.)X..\.&...n.8?.[.A6|.I..:............631.G.|;.pv.[.....q..W.k.7.}.l..fs4.....J....[Y...u..t..$A(.........a;...i...+Sd:.P .P7t..m.n...]7..-.rh..!..?.z.5.D.}P..c.!.U...$.bHP-&A-.....U.....P.T..;u.....u.}..>...q......o..}...6.............)....6.@.....y...x....T.F..-..2...r...{k].l...{h..?.H&..Z+.&."..4..y...qo..tu.....U.\........A. @.H...g....r.^_{M-....6..qm...-.5.R.T.&R...>..M.......#[.L'.H....w.G...o........8..q..8....(.4Z.+.....5........n..d.....R........z_A.Y..!\..\....{J.v.~.O.....:..d...Ep.y..e.>....^3.\4.E.b..KH.K.%.v..%.r5.........*.k...,r.a.![+.B..~T.ds.4..Cb._...s..7..8z..v\.[.)..u.c....5........g.G.'...y..UsN.~$..LXwjl..........".{Y..o\..w.5..5.....d.g.i.&M.i.\a....&/.T~..~.o..yh./.e.O..n.xnt.SW.;.0Hv..k........>Vm...X.#.L..f.2...d.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS-1D X Mark II, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 12.0.1 (Macintosh) (Adobe Photoshop Lightroom Classic 12.0.1 (Adobe Photoshop Lightroom Class, datetime=2022:11:05 16:02:28], baseline, precision 8, 2048x1365, components 3
          Category:downloaded
          Size (bytes):685461
          Entropy (8bit):7.969156632030967
          Encrypted:false
          SSDEEP:12288:rSZSYBr9n5g6HIx0ZCws5RqmoIoo6ovv8iLKwN60LBxV:rSZSl6HIWls5loBoH8cxNBBH
          MD5:AB8A6D4668BBE2E75A3896556C3E88A7
          SHA1:8CAA72FFE2471C92C5D9F20D05A011387FD7EA2D
          SHA-256:0A760D529FB972CEE654BDB615098108A1839C1BF422ED742F601B34AB3B1EE5
          SHA-512:7FB0010D840A1BE1A3C81DA5B51CDE33E68D9BD714E4A5D81D67DC065E1F58262CCE03DEC37D532A151771B64EB9DB0C177B69FDBC32D24C62B0CD97D4DE50BF
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/Lcd5urxVPpZmJVCcQFIWBdlkHh1hg2O__dfYCUOH4REvsRIi-wXI-pgt_oo_Ee_cHEGWhIxw-NRxsEADeJ7IQUqGO6IA-nJAPuW3xuxy7IIxtLyJ_YRSD6AoTLd_5YbC-tFgDVtZxaLcNfEPi7Y=s2048?alr=yes
          Preview:....onExif..II*...................................................z...............(...........1...........2.......>...i.......R.......,.......,.......Canon.Canon EOS-1D X Mark II..Adobe Photoshop Lightroom Classic 12.0.1 (Macintosh) (Adobe Photoshop Lightroom Classic 12.0.1 (Adobe Photoshop Lightroom Classic 12.0.1 (Macintosh)..2022:11:05 16:02:28..........................."...........'.......@...........0231........d...........x...............................................................................................90..........90..........0100................................U.......................................................................................1...........2......."...4.......B...5.......X.......................X.y.@B..f...@B..................#.......................332028000303..#.......#.......................EF35mm f/1.4L II USM..3900000948..2022:11:05 02:41:40.2022:11:05 02:41:40.......................................(...............................|k......H.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1365x2048, components 3
          Category:downloaded
          Size (bytes):337172
          Entropy (8bit):7.97806792236528
          Encrypted:false
          SSDEEP:6144:gZMMnfSv2pGvPwbgasTp/JY+FLinq8oGDExmlru5/JRy7NK+uF4:8Vfm2pGvi6Y0LiZuL+K+ui
          MD5:C30CDF49DA2177CD6BF7C919BD364708
          SHA1:26FDF879A479348F2CF1B4F234B758FACBAB1E8B
          SHA-256:EEF1C757E39DE0537EEA9D4301756260D02294B1D0A85B9CB51DDBC829BB07C7
          SHA-512:919D3B07DC3D3BFC8B5319C2C6B1E50EDE49F880D4177D51AEAA0D10268A73F0FDBCF07D60F4EA2E6D894B665216AE1938F7344640D2EFB84A773EAC35EB7D80
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/bHQKmhZZvUDNkOn3kHwrBh37KLuaIj25h_hfOzk5es0k_dkYqIKC8qbMXLqmlpOUk-whVsUajJAlvkRXbaLU72BdzculhQHOM_afHfbEjHXDkCzyH_Nrw8pl-xSJnD5fSb4IecYyRJnKcWO4TOM=s2048
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........U..".........................................S........................!1.A.."Qaq..2..#BR....$3.br...%4.CS.....&56Dcs..Ttd...U..................................;........................!1A.."Q2aq.#B.3.....R...$4.S..Cbr............?..<..'V..$.......@$.I..t...I$..I$...I....:T...*N...L..t.I.$.I.$.N..... bI:I..I$..J.Z.t.$.$.:.I$..I....$..BN.I.I$..I$..2I$..I$..$
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1366, components 3
          Category:downloaded
          Size (bytes):792000
          Entropy (8bit):7.985729160975378
          Encrypted:false
          SSDEEP:24576:51GF+LaI40prK2GIPcZbG6t0xIdQoWoNf5Jd:VLaKcZCEQoxNfzd
          MD5:2AC6858FE447D5861A2A3AB5BDCBA8F4
          SHA1:CF5541C1EA5C4FCFED3EBBB3DA13E05869404669
          SHA-256:546F6E61EA12E50D0173B56C40BE92B8E6F6385FDDC0D84DE3B5E39D79186486
          SHA-512:C4B6CB5A2CB2842CF9D7C539E1133E8157DCEEDB72D9C220D394DDC5F4D75D1C0667F77DD351643BB49B5F69766B81B84B7C6D523B2FB458361E366F7C7FE882
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/hmZr9SmGd6ucghuwVd-jZP_0JHJXNtWuhr-S6_mza49BQv-cgNQ1L-J0Mz8gbBCFP6JSy2Ky23-zPhflKiJet-a8WSCM5CMOEXqaM7JzQJzfXKTNM0yBk1MtPhDnMdbb_tJqBv68NB5clFDV2D4=s2048
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......V....".........................................a.........................!.1A."Qaq.....#2...BR..$3br......%4CS..cs..&5DT.....'dt..6U.Ee..7....................................F........................!1.AQ."aq.2.......#3.BR...$4br.S.%5C.......D............?..LH.%Uoh.;%(5l...W.+-V..3$..j0..{P...;..B.x....R.G8X.3.H.....`f]..e5...z.iB....?+[.s.<....3.. S.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:downloaded
          Size (bytes):27134
          Entropy (8bit):4.949493419733994
          Encrypted:false
          SSDEEP:384:G5Cj0WN9Oe/bMZ0oEQSERgPtuLCnulPmo8MADYyY/AXVRdB6j0T5D7ZVQR:GkOT0onfgPtfuwMFyY/ZC7G
          MD5:3EFE1C5EB7CC2EF3419BF71B650479B5
          SHA1:B7E11B6A8304285BDB9528B3E5707FDCC4441A70
          SHA-256:7D24D331406734568514DFE0510CB86244FBD402809150576A94B8F93ECDBF43
          SHA-512:19102F6AA0344C320D2D0C42C479E88B9119915DEF3E1BED4AFDEC7154C581DC0852E9BDA29E6DBC6DC40EB32D71F5328A0C22CED21ACA1E8C502F4F450359E7
          Malicious:false
          Reputation:low
          URL:https://ssl.gstatic.com/docs/documents/share/images/sprite-24.svg
          Preview:<?xml version='1.0' encoding='UTF-8'?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0" y="0" width="29px" height="1049px" viewBox="0 0 29 1049" preserveAspectRatio="none"><g transform="translate(0,308)"><rect fill="#4387FD" fill-opacity="0" width="21" height="21"/>.<polygon fill="#999999" points="15.5,7.414 14.085,6 10.5,9.586 6.914,6 5.5,7.414 9.085,11 5.5,14.586 6.914,16 10.5,12.414 14.085,16 15.5,14.586 11.914,11 "/>.</g><g transform="translate(0,281)"><g xmlns:sketch="http://www.bohemiancoding.com/sketch/ns" id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" sketch:type="MSPage">. <g id="Artboard-1" sketch:type="MSArtboardGroup">. <g id="Oval-26-+-ic_link_24px-3" sketch:type="MSLayerGroup">. <circle id="Oval-26" fill="#558B2F" sketch:type="MSShapeGroup" cx="12" cy="12" r="12
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 2048x1365, components 3
          Category:dropped
          Size (bytes):561156
          Entropy (8bit):7.9875254933970545
          Encrypted:false
          SSDEEP:12288:25dZApVzujxVF2UDRURUNN14qu0yZifUdPF33M:2TZAiD/pN1vO8fwi
          MD5:94F75BB2570EC83647EAD92FEA69D2F2
          SHA1:54C3763F135441DF30C7916BD93FED05F980DBAD
          SHA-256:F3DDA5CD92301CD0B897C14B924D58D84E4FAB52E917F9A89DC2B043054E1D6D
          SHA-512:9A0CD59CB0F3D1772693D72F50C38DFB3E0427E438A84849B32588D06B1283B8B62410BDF4613D53CE1185DEDE4F209A28A675D6131CD78E37B1327CE2C1BB68
          Malicious:false
          Reputation:low
          Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 36840, version 1.0
          Category:downloaded
          Size (bytes):36840
          Entropy (8bit):7.993562127658027
          Encrypted:true
          SSDEEP:768:Vne728reVhZRDsdY38FWernlqO6oqd1/yc8Kmfd:VnmhrWZ6zhnjjqjyc6F
          MD5:3603078A7B178210AC17285E145B4A8C
          SHA1:D57FD925F10C47D039FCDA3CC8A2A12D23E134C5
          SHA-256:DCBAF64460B4DB78BA16EE6230D2C90215DDA58CE8C285348D624FE32DBC470E
          SHA-512:495F1BD5DE5FDBCB73865CBB3B5E966906E527E6E9204D62492F433BEB4E8E31F2934A64FADDF805E44A8488B36E8C98C12C70339177F6F10541331CA7F407D7
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/comfortaa/v45/1Pt_g8LJRfWJmhDAuUsSQamb1W0lwk4S4Y_LPrE.woff2
          Preview:wOF2..............................................p...x..(.`?STAT*..6.....0..r..R..6.$.. . ..P..#..[]}...M...*...".l..U....Nn..@.T..$E.c.8...g.....oJ.2..........%U.B...yr.... )K.\saQvb.Q.8.B{r.y.I....!.c.SJ%.rN.$.kI.WB.../<.....i5x}.*.|a.km.YvB..jFHY%...I..S.k^L3..J.V[..:...ng.j.y......L....WJ.S..;Cg....N..oQ..O..E......c....|..V.........S...O{..7....~.......}x.[.1F.......I..}DR5.7q.|..."M.F..N.....P..%....B.q...P..I.^..fs....B...TO2...[]..csj$.<......$....}J.<v*O...Z[..w.5.q..G.! .-%i.".*..&b....`.*U"H....&.e.">a.r......=.....).Fjy...p...O.u.;@s.L....U.m}.lb...-e..."V~.........G......m......qm.n....).A.3.Y..x...@x...s.j3H...p.YS.w.p'..b...w.6..o[..M......!.....%<..x..C..&.k.XK.-.Z.*.z..k|...........nr......x.X*..q.........^....7X......K.I'..y{i...H.7$|.ka.._d.l.q..".l.?.*W...`H-Ja..."{..zF...H....!.SqX>2..!....)...-.....S.?":Qz.....]....;...\..-...t..h'[...s.p!x..3]........'^.]f......L4../%X..>?1.....A...,@.+.i..?%M-..C.{.J:........./..E...l..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS 5D Mark IV, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 13.0.2 (Macintosh) (Adobe Photoshop Lightroom Classic 13.0.2 (Adobe Photoshop Lightroom Class, datetime=2023:12:07 13:01:49], baseline, precision 8, 1024x683, components 3
          Category:downloaded
          Size (bytes):163703
          Entropy (8bit):7.900041835350474
          Encrypted:false
          SSDEEP:3072:DqjtlqjtOJJBLIXkrd5bmSjr8BXbglORPMqkgi6iMZGOA9SoIF3:utct28krdtmi8BLggRH66esoK3
          MD5:9697933170BF3AD237E143AB08E8F791
          SHA1:2126176FFB4E16953B598D45A12493B5AD728C5B
          SHA-256:5E0EFE0B96B896D4874BB2626F77ACF99DBA2564AF6EF1735C4F801A266F29D1
          SHA-512:CDB5FC04646DB521D6A1B61846D85EC41DD48BDFB0D33274E675D8056D414F1848823F0CE257188B2566BB2CE886E68EF23B5B38C011482759390209B80F36C3
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/bugIKBNIXEngbZxYESDfgQZw2_NNDeDOSKi_rTUNQYURdMUMPw5C8gxa5HcfCYnklyvac1MGo53UN2jL8CNkVVpfCrDdlwMSOoKuWrD4Zo6ltWyc86oMrtySyDygh2xyNBJzd4DWd9irhcuXQMc=s2048
          Preview:....:.Exif..II*...................................................z...............(...........1...........2.......<...i.......P.......,.......,.......Canon.Canon EOS 5D Mark IV..Adobe Photoshop Lightroom Classic 13.0.2 (Macintosh) (Adobe Photoshop Lightroom Classic 13.0.2 (Adobe Photoshop Lightroom Classic 13.0.2 (Macintosh)..2023:12:07 13:01:49..........................."...........'...................0231........d...........x...............................................................................................33..........33..........0100........................................................................................................................1...........2....... ...4.......@...5.......X...............#.......`...@B..................................................142055002328..........F.......................EF24-70mm f/2.8L II USM.1890006017..2023:12:07 08:35:39.2023:12:07 08:35:39.......................................(................................6......H.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1365, components 3
          Category:downloaded
          Size (bytes):406114
          Entropy (8bit):7.980605154903263
          Encrypted:false
          SSDEEP:12288:WYXUsbVgZIt2yf6eUf090MOhYaN3vWianlfBa8wU:lXzgZkDeRMREnan5B9wU
          MD5:E437B0502470B65395F28FA0C99C089B
          SHA1:55E29BCD8BB15556ADD4865F25E49A8FAE0E13F4
          SHA-256:6F4E222C04611A2F159F81CA3C9FD009354EA81E2669A7E001ECD9FC69ACA6EF
          SHA-512:34B119AEF78FFBD42B1CE3AB51E24F2249E269A71097AD065D1D7C981DAD57A1BE1190F479E44DFD42347A763FA590D821C731378A375AEFF56FF8989854D1AE
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/2dKNYq2NLADIce5JBzz7RNvDNZl9E3lXbQNGyfGgmtwXXyCDMBbxPORFSqnJhnsF2e3QpxMgMi90xEai8C3WqehUM76dKYuZF38MwP30MXKg6YOKF7LMPJvqXcKHxWAbHdvuyuFDaU4_whwex3g=s2048
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......U...."........................................N.......................!..1.A."Qa.q...#2.BR...$3.br...C...%4S..c.5.&Ds..d..................................@........................!1A.Q."2aq........#3B.R...Cr..4.$Sb...............?.'..%6.Gg..V...k..o....*.s..}......gq;...A._....H..w......M..{.7j}3.....u;..Iq.....[j..mb...T......Q...4zz.M.i...w....y..+LKx..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 293 x 291, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):4466
          Entropy (8bit):7.862074068778284
          Encrypted:false
          SSDEEP:96:nWPrVLpUl2pKFM3FfmWuydyaJHB7u74+fmNBQ6:nWJKFM315rh7V+V6
          MD5:37EB255D61B5A535A3F9B81FE907E7C6
          SHA1:2C62054C13B02ECF8CA657B91562C19625910664
          SHA-256:39AFAF4FEB06A8887E793E62BAADCAC738D0FA14671C2ECA9B98818EE74CBD7A
          SHA-512:A1DDDDDCAA6B1A8093BB62F6595CD2C000B177C56746680896B29F39A0AFED96B0176D963F88C3F4CD003C700656987B8619C47089C96A79B9532FC81BB91679
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...%...#.....t>.j....pHYs..........&.?...$IDATx...Or....q.U..;....9.......|..U.....D.P.D:...<...n ....nX....0.z...*W.;6!J.i..g._.&.....L..P.....@.B..*...U.%...J.T!...B(.P.P.....@.B..*...U.%...J.T!...B(.P.P.....@.B..*...U.%...J.T!...B(.P.P.....@.B..*...U.%...J.T!...B(.P.P.....@.B..*...U.%...J.T!...B(.P.P.....@.B..*...U.%......6.!.0."O.I../..w...J.+...@^....y..9.!.........{..O.^......J..h.`*..U.$.._..x.....1....>.....Q..f..m...5.oF.&)l....a..F.R.[>.A.i.....-...T.P.R..<.n.:U...........B)^.FIu^.IF>M..m.9Zru."O...z.P...z.>U.......Y..GK.....F....Jq:d.T.#..{....:Z.i........,...8u....T..y..Y..].2:r#...Fo..b.Rdd...G.:....c.w.L..^HH...._.&.C(...m...$.x...<.1Z.}~+..].-.7.#..&+>..;.}........m.....<u...{.....4.......$=B]..M..S...6.FK....$...o.....4.z8..f5.....L..........m.PR.Pz....q.|......g.$a.....!.6?...._.\..c.K..!.lV..>...P.........x.........u'..).P.S.......+..m.GK.s,..@(..).d.1t(%#n.........3.}.E./.o:....;. .._.F.."7..6i.y.#!.t...[iZf.....%..S
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2000 x 315, 8-bit colormap, non-interlaced
          Category:downloaded
          Size (bytes):29898
          Entropy (8bit):7.94407408703496
          Encrypted:false
          SSDEEP:768:ryooknuTB2JU65xOsH0RBX1TInW08nzL8Aoj:rfbuXsxOrBF+W0ozLwj
          MD5:0105CB50DBBDFA1909FC31BF5F624B7D
          SHA1:40ACE31135F12CD1F4AECBC6B3FA08EBC2F1D2A8
          SHA-256:4037B5F3147416A96B00903D0B939323AD2BA123E434DE60F79B3585F5F45D36
          SHA-512:FFF89CDA3EE27ABB69F2EBEDB6D6A1F382D84F35ECB1D40F42FE960C962E2049B114E8A4223471D4F3A4624911ACB22A3752BC9D1867CEC46599A691E1CB42DC
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/wzEz2sVYqt_mmU9uTj5C93XjmQjWX1sPkOpvY_9uC6sJjA393qjn7-rc54lpwEgIPBJV0G4J_PqE38ZVroWgkXrpx1Wcq8wu1afnFa4DINi1Lufji0hblHzMX9To568s9G2ThhIVNKZw7WSTqRU=s2048
          Preview:.PNG........IHDR.......;........0....pHYs.................PLTEGpL..........................................................................................................................................................................................................................................................................................................................................................................................................tRNS...........................]..!X`.zr.}....1....$.m.MJ.f5.....C...P......\..&S9...)Z.i.p..@uV...G....{....c...+~..=x.;...7.Fa^.!S... .IDATx..[.H..+..._.HhzGE.On.Q`.A.YAE.OT<XAw\G.w.c.....{.n.%qZB...h.N*U....b,9):V...if...kk.._........#..C+......u........JN.)Q.D..%J...*i...'..}.+....M.oB..O....%..}.l.....J....%J.(Q...KVppg|.....E.6t.k.rm.br....o.F.7..._........;...P*).+Q.D..%-..U.X...F;....... .!..m..y.m..Wz].......g{....(Q.D..V...=.<..8m{.]..h......oP..$.l..Q...G.N..ZQ...%J.(Q..4.O..oJ~..Q6..$....u^qu...}..8.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 675 x 477, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):791318
          Entropy (8bit):7.99707434627252
          Encrypted:true
          SSDEEP:24576:DAmWK5SV2Ujia6EIH/d7OLOZiVJTf1rINwU/u9:DTZy2UimIiVJTVI+Ou9
          MD5:EBE77B6E9F80E1F8BD2A03F1802B65D7
          SHA1:3B22BC2EB71AD47011C0B6E9A24B1382ECC6A016
          SHA-256:AB2966E3C4A86E6F260E6BE9B8523C849034B3B2D4E21BF50EF8A133C77B3E8C
          SHA-512:CC643C6396DFF8A3D3A13DCE02099363470BB2B1E213C046346B3D3A341659607869DACF408C1BE6F1057FC1DA23C771878D6A41D0E804314FDA941FF781BE8E
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.............)_pD...aiCCPkCGColorSpaceDisplayP3..(.c``RI,(.aa``..+).rwR...R`.......b.........>@%.0..|...../..:%5.I.^..b....D.0......d ...S...J...S.l........).:...b.C..@.$...XMH.3.}..VH.H.......IB.OGbC...n....J..c..%...V..h........G`(.*x.%..(....30.....s 8,... ..30......n...~...@.\;.b........'v.$.%.....)-....r...H....@=..i.F`yF.'...{...Vc``....w........w1P.....y..!e.5......8eXIfMM.*.......i.............................................t.o..@.IDATx..y.e.u.w.^....74......I..0".eb...H...vx........G8.1...=....K....p... @..t7...TUw.........M.lH#Z.x..........;...........C..90....C..90....?Q...Dk.V6....C..90....C..90........3..C..90....C..90....?Y....,....90....C..90....C..p`..0cx;....C..90....C..9........{X..C..90....C..90........3..C..90....C..90....?Y....,....90....C..90....C..p`..0cx;....C..90....C..9....V......oA..\.nG".o.I.A|..1.?...%...........g,.V.J..bYc....... ..P.;.X..0...D%...........U._..a..[..P...x...z.6.=.....7.Xq..B.x.6P..?....u.W..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 2048x1368, components 3
          Category:downloaded
          Size (bytes):955627
          Entropy (8bit):7.981970057416701
          Encrypted:false
          SSDEEP:24576:yLobGI+056Vn2spKIHSREveYlSVVRUjDN4/oEqC:bbQr4IHSREGg58o+
          MD5:24DA4A3EB3FD4B1D577E1FBE7EDA8744
          SHA1:3E129E72B51179ED05EA273874307F525ACEB8C6
          SHA-256:53C993295114BF153AD77A148084240472253A912A2B7487AE6381D0CAD879A6
          SHA-512:F2CEA4E2EC111D322C599E3ECB0DC58A8BA19F7EC9A0995A7D323BEC1890936FC1230C16525D54F19FB10AABEE95C2C38962A6EB172105E6F73D4367EBCEE850
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/dGtc5jAEMl2IBIvf9c3kJYT5Pk2T7eBOytg1v2pdoE8EZ5-PSf9St0A_VFNT96bxZPRubJemAYidJS9uXEyQww9O9Lh3P1EHVcazofVoscSuuWdjf7P8e8sAeCBkQ7MPNyuAWdat7CVrWUCn2co=s2048?alr=yes
          Preview:......JFIF.............*Exif..II*.......1...............Picasa.....@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../................................................................................................................................................X...."..........................................\.....................!...1.AQ.."aq.2.....#B..R...3br..$C.S...4cs....D..%.Td.....t.5E.....&.................................>.......................!1.A.Qa"q......2....#B
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 41676, version 1.0
          Category:downloaded
          Size (bytes):41676
          Entropy (8bit):7.994510281376038
          Encrypted:true
          SSDEEP:768:spGlqkWqlt2B+/4qgwfs/W4NoQBUVRwHseU9BNhS:sp+B5Ik45GwWorIEUDa
          MD5:C619C10C85CA3DD6D4B57CC59BA2A32A
          SHA1:92A0D8AC165CF6788BE6259F901FBA1994886D91
          SHA-256:C129C2C42B2F1D5AF9BD5B9858F0EBA8215EE3EBF61FBC99866E107B2C0AF4B5
          SHA-512:BEC65C9991CE74CED298E75A30369CFFE9D40F26B7EA10B7E16469D32AEDBA85889E063B2A571F0FB38B8E560F3CB26E7551A4FC6736F4EC2B6DBCE614E141A0
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDFwmRTY.woff2
          Preview:wOF2...............4...f..........................$......4.`?STATD..*...........6..6.$..^. ........[g......U..r.....+g...n.-..6H..'>K...;....+.v.......%.B.............U...<<.8jF.2.2|.)P..pcv8/q.h..r."....T....E@r.1;.$C.R.Zr.^..Vos....[...nJv..:..]..$.p7%Sb...QIt.q........I.:..".0=i1.p.,..fh...8...\.?..n.o...O.....7j..*....YC........H.W8."...c.....O=.....wjXy..`..,.T..[..$...w.....^....|...s....+.....Z....m..E...~.tl|6......:X..........20v...6V.x....M..K.6%.oD.m....F..<?.?....=V...#..R...Q.._...#b#V.....)*U&.T)!..PJ.....O.^.+y.c....AO..%I...r...g.....-Ff.0...;<?..........c.....1X.0b......3..T0...3...<E.......N.9-1.Y..=...#./.o...."u9.hl#T./D6....F."t..e.%,.s...&.#P..G..n..Y.*....X.N..._h.j..~..j..*W.$./.T.>.....e......S)..`...~......Z.c.p.q.P.HP..oO.}...2..R..(S.Ph.a..0.{.k...o".x...t2..tB...r.}g.<...otO.I.....Q...a.).......3p:S.$.......IB........!Ja%..=...36.......SD..+.T^%.k.m.u.W...3.9.L.p.?..'H.MK.`.. .v.]...(...u...(...c...r.|k.......i..]....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 504, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):113557
          Entropy (8bit):7.909939076951186
          Encrypted:false
          SSDEEP:3072:a1bWyHxiGeO/kkbvwUZ1g/O5PpkXMdfTbYrc4DE:sWyHx/echvwUZ1F1pkXMJTbicl
          MD5:5FBCBDC410BFFE6F915CBC4B430DC514
          SHA1:F467A5C77836C903A9F99BCB3030DDF82F7F9663
          SHA-256:34179CB75981A15C8184AE0B9AC910D5462C68FF44EA69290536A84EC22B0AC1
          SHA-512:C6F37916740D2E1418BAB28A1A8481DF70E36C62A07A4C9705FD8A7A5C53ABDF504A5923FEA06648DF534B558ED07CF6AE4AF6869997119293343BC275A8A4E9
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.....................sRGB....... .IDATx^....e...[=.I.@XD.}G....."a'.d.:.l....PPD.OA.D..(...k."..$...K..NW...AY.d....t...d....k...9..p.s....S..%.{..tN]....0@.c..(...T.......v../......B@...! ......B@...! ...`J......C..........._.R....B@.......H.&..........8..m$.. <..Mc...G.;......! ......B@...! ......B@.T.......).6.P.pZ).b#.....0.d..W,C..d{1..B@...! . ..5t..q..[.,.....@H.Py./.qAcc.V.Js.......B@...! ......B@...! ......V=G......H.B...0...5=......K..n[R..I.B@...! ........+................UI1.!KKEp.$%! ......B@...! ......B@..H..I./..$..Y..EZ.D..#..2..H^...$.! .......' ...g.+.....O.7.h./..q...R.....{43..)]*..B@...! ......B@...!.....$.....o...]A<.....u.6..,....;......g...# ...! ..@......N}<.=../:....Y.i1...Ha.h.K..$...! ......B@...! .6B .2..y.......3w.t........mo{.....P..#........8/N.2.|..>q..b.Q...]e.,A..@s:..._.+..S....$y! .B'@.?.m.......z@. ......B..........2.gO..\.3p .-".^.B@.QyC;........B@...! .......q=w......8...?K.....E..Z...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 65812, version 1.0
          Category:downloaded
          Size (bytes):65812
          Entropy (8bit):7.992895895932883
          Encrypted:true
          SSDEEP:1536:zaIZyNvt/pRBR5+/xnd08/lfyKq8b0RtXeVEkg:GPjpRz5+llKB80Rwi
          MD5:8C92254EDE49AB537884A853E7AC56C3
          SHA1:EB98395FD58E3D9433502FE0C11DACA0D2963C0C
          SHA-256:7C7C81EC43FFC35A71567094E98836D7545681A399618661C8F1EB202B580206
          SHA-512:808C8D8F059976DC09A17D314785D3B8F8610EB9E9B2FB5F5A63F7349800A2438F43E3474C833447370B8953CA63DC5E479142A9F49CFD2AB4244F91A45915CE
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/robotoserif/v13/R71XjywflP6FLr3gZx7K8UyEVQnyR1E7VN-f51xYuGCQepOvB0KLc2v0wKKB0Q4MSZxyqf2CgAchbDJ69BcVZxkDg-JuT-R8AA.woff2
          Preview:wOF2..............b............................... ...b..4.`?STAT....P.....d..o.....6.$.... ..N..g..[&...Rd.k.l.t{...E70Q.(.Q..... ".=.n.*C[.6..#.1.j.._.n..S.rWkMj.................o".O.....voX...QS@E.L-..R..9x.........eU#6*i\.Z[.n.a....q.L..Tg.8.#....G.Q..;....q.....J..V.6O..Q.q).N(b1D.K.gg....R..7...$...Qu..s.Oq..U.e.a.....R\..%v{e.gq._....\...F...5m5..q;.Z.....~S...s..#.t...K.E.. ....I.P.n.%".....&~.3.U.P%M..C...<h...j....'Zooj..r"Ns'..#.bekL.Q......uv..... 3..r0......v..]"..m.j....9....Fm..Xw..b...i........Z..Q.r.G..A..-.........(7N$...~P.c.M..:.I{.s........0......~h?m.,...o Mr...|[..J.......P.Z<...3.,...]+....yRi@m5.l.}....R.Jw.P..oh.?......'..jK[..#.....;=.Ca..E.4.g.........D,.j..!.\.[#.?ubG8.L.S....... ...0...`.up.CG.5r.&.S.S..oO....p%.....3|..ZI._.O......#.*..Ss.....pE........K.Rt..W.D....K&I..p....(....O......V...p...\.<...\.e......yq..G...SgL....'.o../Y..t...q".p|^.y{..}1J(..4"v...Z.<7v.i.Pi...3.3.........g.a...y..?Eic.>..q.....CL.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 675 x 477, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):791318
          Entropy (8bit):7.99707434627252
          Encrypted:true
          SSDEEP:24576:DAmWK5SV2Ujia6EIH/d7OLOZiVJTf1rINwU/u9:DTZy2UimIiVJTVI+Ou9
          MD5:EBE77B6E9F80E1F8BD2A03F1802B65D7
          SHA1:3B22BC2EB71AD47011C0B6E9A24B1382ECC6A016
          SHA-256:AB2966E3C4A86E6F260E6BE9B8523C849034B3B2D4E21BF50EF8A133C77B3E8C
          SHA-512:CC643C6396DFF8A3D3A13DCE02099363470BB2B1E213C046346B3D3A341659607869DACF408C1BE6F1057FC1DA23C771878D6A41D0E804314FDA941FF781BE8E
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/bLdsOqBE8-R5d4fFys6Ofx36GPC6QOMiDhhxuhwRVVJbMy-TVPRsVw1xAO1x9bXp7r-vPq71HJYKTnXelciYphT5qwfRgDatTWy7FHzPSL6782kNjnp117Hd-22_nvafQda_4oRwI-CV5yqAPLM=s2048
          Preview:.PNG........IHDR.............)_pD...aiCCPkCGColorSpaceDisplayP3..(.c``RI,(.aa``..+).rwR...R`.......b.........>@%.0..|...../..:%5.I.^..b....D.0......d ...S...J...S.l........).:...b.C..@.$...XMH.3.}..VH.H.......IB.OGbC...n....J..c..%...V..h........G`(.*x.%..(....30.....s 8,... ..30......n...~...@.\;.b........'v.$.%.....)-....r...H....@=..i.F`yF.'...{...Vc``....w........w1P.....y..!e.5......8eXIfMM.*.......i.............................................t.o..@.IDATx..y.e.u.w.^....74......I..0".eb...H...vx........G8.1...=....K....p... @..t7...TUw.........M.lH#Z.x..........;...........C..90....C..90....?Q...Dk.V6....C..90....C..90........3..C..90....C..90....?Y....,....90....C..90....C..p`..0cx;....C..90....C..9........{X..C..90....C..90........3..C..90....C..90....?Y....,....90....C..90....C..p`..0cx;....C..90....C..9....V......oA..\.nG".o.I.A|..1.?...%...........g,.V.J..bYc....... ..P.;.X..0...D%...........U._..a..[..P...x...z.6.=.....7.Xq..B.x.6P..?....u.W..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS 5D Mark IV, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 13.0.2 (Macintosh) (Adobe Photoshop Lightroom Classic 13.0.2 (Adobe Photoshop Lightroom Class, datetime=2023:12:07 12:56:01], baseline, precision 8, 1024x683, components 3
          Category:dropped
          Size (bytes):210350
          Entropy (8bit):7.9276194986357185
          Encrypted:false
          SSDEEP:3072:T+4jG+4jGJJg7nh+ZF49UwWgi3IymXCAorOc8XWey+kDRMsm2jpUawdag8oQtpn:Xj6jbmF49USykCAorOzX0NwdagZQtt
          MD5:B657E46E2B72511CF8A624762F1A96F9
          SHA1:C00C64297E69E0FC6D1B8C6622443D52D10A14CD
          SHA-256:E9DD271A5116F513D20F08B3DE04F73E5D171172976529A94A966BB5E7B99FDD
          SHA-512:8CBD4A1B2F4F5ADF7DC3855E19666E559653578897006A9A914CFD0E1DE966BFF630A2D1EDC2061EC5F356BE5F525DA6BA337847F517F6E951CB527A9398EF8B
          Malicious:false
          Reputation:low
          Preview:....:.Exif..II*...................................................z...............(...........1...........2.......<...i.......P.......,.......,.......Canon.Canon EOS 5D Mark IV..Adobe Photoshop Lightroom Classic 13.0.2 (Macintosh) (Adobe Photoshop Lightroom Classic 13.0.2 (Adobe Photoshop Lightroom Classic 13.0.2 (Macintosh)..2023:12:07 12:56:01..........................."...........'...................0231........d...........x...............................................................................................14..........14..........0100........................................................................................................................1...........2....... ...4.......@...5.......X.......................`...@B....F.@B..........................................142055002328..........F.......................EF24-70mm f/2.8L II USM.1890006017..2023:12:07 07:40:55.2023:12:07 07:40:55.......................................(................................6......H.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 40412, version 1.0
          Category:downloaded
          Size (bytes):40412
          Entropy (8bit):7.994886632164997
          Encrypted:true
          SSDEEP:768:0U0SxIWUlVNVyPSP7MsHS52XxVWJCwQuF64SFjZfqe2rGPNy1ctML:dSV2EUeeJCwHX0BqeeKEB
          MD5:7332D3B0FA7568125CE6FE9EC4D55151
          SHA1:1822E1EF270F935E5FF8EF83BBE8D0C27CA3CC55
          SHA-256:17406C4E4926C81DCD8F3832B79428CCF82F5A3AF17C03AFD0E37F13413851B7
          SHA-512:EA96241276323BF4835A2247FC299149E8154EB4121BD7F0846D3A514774ABCCA51F7567C348D4E9BF9FEC94F7CBF6E2374C89DAAEB397E1B8B7D3D417FCBC4C
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/montserrat/v26/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq6R9aXo.woff2
          Preview:wOF2...................y..............................8..Z.`?STATD..d........6..b..6.$..@. ..<..:..[.......55...m..)...WW.7...[:....n......?.......2.1M..%.......[..nBdf.E,2.^.E..L..j.k.k.m..,..7a.."..Z.O.|QFe..1Y.>...C.6x.RZ?...=]..........9U..2.......i;...Off.h..$$.~}s.....\b.T. .IH..."..]Xn......GT+!....(....w1...hn.....j.b.Q.Su...6...VK7..vI.?.yFO..sP..E..Fx....(; ..i.).P..).....S..5...z.Z..w....z......N...3"~Lf}..z7.....T.k...]S.)~VX..v.b.......VBN..7Z...7I..1.u@<6.*.m.8.....eV...48..%tV.<?.?...V..l#7....X3.6.XdZ.....]...j..QcH....g..6.Y.}....B7.6K.w...C...8..%'1..4^M...Q..H.....6.t..'.M..?S...u.#z...0`..cltm...J%c(.R-...!..)"......3.}Q..K..)Y-......4...U.d..(\...M7..i.AB....y}..~...}.7$.41/%^D44.d.H?..x..@(..*\.`.w:B.o...t.{|kZ....|..`Y$k...~..c.}...7.(w....p..1.l<...o.........5Y........8...DR .`.........k.3/.;.....+...F.....d.3....')9.......X.j;u...C..|...]..)!...'.7.&..a4..O....;g..A.b...c6.-"..2..X..Wgo..{5h.]A".SLw.)..:$l..4.-c.q.v8.k...dk
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1159 x 219, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):2121
          Entropy (8bit):5.472780536631026
          Encrypted:false
          SSDEEP:48:je4OLLLLLLLLLLLLLen3PREGchSEp8hn7/4EiXFLLLLLLLLLLLLLr:jlOLLLLLLLLLLLLLe30S3nDkLLLLLLLL
          MD5:928D7165238B3EC483D286D80B7A4942
          SHA1:A4B2BFBC7E61D38EA4EC382EABE48EE7C65EEE68
          SHA-256:A46BEA1DF1719222871D28E895AA52527B2739AEACF7923102CEF392696401C2
          SHA-512:FB93E76DD8C37211CB9ED95565B5053795237B84AF32062BCDE5C87971274757C5F1185B4A2F49DD6E828B2841F1618C554C0B180DD8F97CCE5A45C12207D3B8
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/Vb-V51OxrMRKIE1-4wbWMYvM4gXrTDBfX8fi3CWq8viRJJwKxAi7NcddTwU-gEoE5Jh-0yzQ0K0xqLKIc29wnv4HyFPEJw1fb5hiSTus5fzAL8APd4vmku7m0gvVwK80zal6E9mwjiY8lbWk6TM=s2048
          Preview:.PNG........IHDR..............r......pHYs..........&.?....IDATx....m\U.....=t.t....`}7.......A..5t.t..$....F..q2q<.H.=..T0:...............w.............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L.............:..,...............f.C.C...1..#....W.z.04.......V...G.....8...........Ao...........>u.....w......n.P.Uy.q......G...C......#...!.....2#...!.....2#...!.......>q....`.....C...@....S}.q....({7.(?.8.....%G...C...@.n..e.......P....'.....E...}.....P....'.....5...}.....Pb..#.....Pb..#.....Pa...q....(0B.......Ppa..0q.......^..a.....0;#............+..<q......;_.}.8..........C......P.8.........H.....fc........0.#.G.........>.8.........C....,.\.x.....0...P.8....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 2048x1365, components 3
          Category:downloaded
          Size (bytes):768716
          Entropy (8bit):7.961558680285651
          Encrypted:false
          SSDEEP:12288:s/9quSI57smqw9ZIAt+8u+TZovUxq6+t/2903aG2q7fqrFMDpnTCNW:fu57XqwfIAIoiMxqLtm03aG2TiDpTCNW
          MD5:38E027827987D8F6B12A0968C48E6259
          SHA1:48C6BBAB92F90452FD5F5A8F1D72F98C5525E73E
          SHA-256:85C50720538FE496575325D28F5E3C42BBADC9B690AC96A0B7A62073F5A3C92D
          SHA-512:A6180D60EE437DD112412D14162D4277C964D8F0A66EFA0AB41C3E5E89DDD72D03D50A46C43D7E4F4D0AC044B77E7479D27DA7A93F68B8ED48BA49786B47EBED
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/P_cXAW0bGmjnfODeEai03CUoIT4u5nAr2qyAmVxkzwEEKxCmomPfz2Q3se0BsGwo_YtFzCWI4MtD8UaAgg6unGkKXQie1BC7IzFZ2biiuXQfb1EpV_uzRyRmIieP68SrpoZ0TaMcg3KzSWhehhk=s2048
          Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1280 x 313, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):44277
          Entropy (8bit):7.95463361656314
          Encrypted:false
          SSDEEP:768:q3j7VRBWY/CLLx/csV0mGlJ0OkkxDaxHPLMugB:q3XBafxDV0+QEzM5
          MD5:AF968C0BE3629530537D9B1E6245E253
          SHA1:9AB607D34BC6B4271238EBD3D9EB5CEA286A65EA
          SHA-256:B9DB6EB24AD541A7C64A09EEF670DE686B9480E3FA2A23356157ED2E371BABB5
          SHA-512:E6E73DEFECFD207A0ACF732E13598A2D3532C435DC27FFD42600F57DEC122592F4223FF04F6BE597C577E983C6B7E5367ECB0A0CE8D3D330445001626723A483
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/zqNtXiTDLC9Gi3l_Y9p6vnQmtRN6Fo2oZAWiFut3eeHAJ3oskMVwnYX7BGYHd2lFbQAl7R2Sk_oT21ANawOMYwNUJm2ImyBMwIhEvt_lL2sNtHRxP_q8q_mS4Iz6SW_3WRVhbcU6wdPp20xZTU0=s2048?alr=yes
          Preview:.PNG........IHDR.......9...........;iCCPICC Profile..H..W.XS...[..@h... ...Z.R..!..J.. bG..\....].Qt-.....(.......6T............9.3...{....l.0.U. WP ....OLN...."0..h.}6'_....w`..{yw. ....D.....qy.........\.....r.......lF.P.a..". .%8C.k%8M..Im.c.......f.2.P..yz!'.j(.@.(......!.....B...5..B,..H.N'.o.i..lv.(..EZ.........3.....G|X..).......vv^..+A./H...X...|...b..).M....|&...........`ANT..OK... .+.-....!.x1/?(Nn.Y..+..6....9..-....z(.N`...d.Xr}L.83>.b.....(..!v...../.dF......!...B.d.Xa.(8Vn_..?2_ls&..%...2.Ce...9li.p......0....12../0H6w..'H...|........aN...7..HxS.]....c.... e.x.. &^.'^...............aM.y ..;....'....d....3##..=.x....%D<.?:.@......2... ].[(....B...A...KG.F.%.'....;.V..7.VI...G.o..2.rF<.2bI."..C..D.\.....x......=G.....IxD.A."../...e$....\.}....j.....T......q...A..e..d.....f......(Y..O..q.....$...G.k.h...=?.g~.}.l.....c....I.<v.k.t.8.].J...z"]]#.b..dC..?..<YI&......?...xE.w4`..g.....t.."..,..a.........E....,.n .j..y......>...|....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 50476, version 1.0
          Category:downloaded
          Size (bytes):50476
          Entropy (8bit):7.994861597755406
          Encrypted:true
          SSDEEP:1536:dYXTwI7qbk3W2sltod3kHNjg66rzz739g:OXTIbkm2mp1h6P3i
          MD5:EE26C64C3B9B936CC1636071584D1181
          SHA1:8EFBC8A10D568444120CC0ADF001B2D74C3A2910
          SHA-256:D4D175F498B00516C629CE8AF152CBE745D73932FA58CC9FDFC8E4B49C0DA368
          SHA-512:981A0D065C999EEA3C61A2BA522CB64A0C11F0D0F0FE7529C917F956BCE71E1622654D50D7D9F03F37774D8EEE0370CFB8A86A0606723923B0E0061E1049CBC6
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Me4A.woff2
          Preview:wOF2.......,......................................j...j..j.`....T..<..... .....Z...x.6.$..0. ..t. ..I[I.D.{....B.87.....}.O.lc..n...t...+a.t......V.I...........%.%m......:..o..at..)w}.`.{.(.1.. B....).i.}.j..v.:M...r.....?)..zf.....*....4...f...'w.1....-s:.:.UK.L...p.....K8..!...D........&...m...Nu.:......Nu.Jj......p........P.2......=..7.:..L3P..e.I...:.....}.E|....(.`.....US+.~....e...5R... !."F....'3-S%...)>^.{.BI..L.f.E4. .*....Wr,.L...~[..f..SN>.eu./....p.......wm.....s\.....b.o..........J-F.....Y..Q..%.Vph.E.?....1..'F..'...JT...V.=f...rx.POX..4*@G........3...K.8E.?@...`..[...............a.........gA-..zO.9..9%d..G.7..x)&......"lf.:&."B..%E......<.9.a...a...o...w........?vO|n.F...P..X......G.R....A.z....V..J...:.8..U[.W.W...6..J:%.v....jI%.(..K..E.E.t.:y.y.??....,.R.m...#.E~BX......j.....TAM.z.k3g..cH..)Z1l.....pR.....1G..Cu....A....8.. .bLvw?..`m.1YE.j7.?$%.\..7.FA@.?...i}?..nA<Y...~ ~ .3.C.c%.dI}....\?B.A..v...?n&qU.^..4.F..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1346 x 425, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):8198
          Entropy (8bit):7.432712979714463
          Encrypted:false
          SSDEEP:192:uXCIVRkGjRhD5ZjUfHx5uhASCzRa4cEiJYm4lr:oFZ1ZjQR0QA4cEwYZ
          MD5:5595F66D6B7BD9084A4DCFA712FF69E1
          SHA1:DAB26C72067E0BC5A9BBD07B6BF27A491CDBA1DE
          SHA-256:618FD9183D00B1036B4640394B5CCF071297E175227ED5F6238D22FA889BEE25
          SHA-512:3445BBD53C42831847E57786541D7C5BEA1A4F2F3AD0FB3A12A79E38A8162BDF06F5E1D514FD0FC6B5D46626741158EE587AA23ADEEEB01430C58093B65ED4F4
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/b0E5SSpB4CELJO3f3KEhb52oQkb_NZOpyPikvV8uiAadJVnWbQyuoNAPQXsvPUZLKDr12e4AcqhbfRHNwgj6Pjv6wR6EO5YZAHX7a1GrXzxNp3VoktFP70LiMcV7Yl3IeAR0tLSnK9mvuQZ9F6Y=s2048
          Preview:.PNG........IHDR...B.........H.L_....pHYs...#...#.x.?v....IDATx....n.:....`..+..7.8.............,.?...........@e..].....:A(....P. .....(O.......'................B............@y.P.....<A(....P. .....(O.......'................B............@y.P.....<A(....P. .....(O.......'................B............@y.P.....<A(....P. .....(O.......'................B............@y.P.....<A(....P. .....(O.......'................B............@y.P.....<A(....P. .....(O.......'................B............@y.P.....<A(....P. .....(O.......'................B............@y.P.....<A(....P. .....(O.......'................B........b....X.m...!{. ........v>../$.C.........=.u..1...w.B.....9..#.........f.x+..}.9.S..cL.2.|.?0.5......U?Yg..3..77....'.8....F(P....{v.h|..HO....D.E.<sAhM........N.......t.yv.... .... >.4.*_........V.... ..>M/+.G...H......./....X..E..v......3.._.._..J.w...`y..S.1.I.R..+?.Q..f...,....'.X?z...._s...si^V.B?t*Z6.9.....x.A..~..5..j.+..yV.M.:O...#.}...gs......v...Z.....I..YI
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1935 x 1452, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):5912184
          Entropy (8bit):7.991838994131525
          Encrypted:true
          SSDEEP:98304:mpJRwSZy4JB+RRvwU9Snlzwrh1ZOZhRwisBr7UDjhBzFu/PxEe2coQdxl4ybnmc3:mpJC8ycB+RRvSlMV1ZjisBsD/FqPnxas
          MD5:A5A61004A73EDE778E9C4A492AA75AE5
          SHA1:D6801C6096884D31AECCEFFE22D77E67ED5074DF
          SHA-256:A0AC1F088968578F1A46358282D668830AD24E8247A1C7C04FCDC475C6EE6B41
          SHA-512:6C330D61EF77E1003D736BB791D1508A7D3BB98220559E991FDC777970255976D595C482FA9B996D8F2050548BFA9FC519F6DB605562373F43A48CCC540C5B15
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.............9X./....iCCPICC Profile..H....PS...{o:.-!.RBo.[.)!.....FH...B ..PY\..."..].Qp-.,6D.-.*`].EDY..6T.......3s..rr..w.;..9..."W,N...H.eJB|=.Q.1.. @...."...2...@..t......D.c>.....WS..2x.@.(..3x.(.B..O,.......e.'..e..m...N......d.....a.L..@.r%....h...K@u..([..B..b..RS..(.G...As..}f.w:....ir..2.:.......n...8....H..0D..(..A.2..z...d,...4.B.d.$'J.......f>.+@.6e~.4..}82.LN.4.2.C.Y..".+^.fM3W2..49\.O.pd...a..%..?....35lY^".../..z...#;{j.w..rdk3...dg.../..f43.d...^.35.zq..l/qJ..^..+.gd...f./...`.3L...O3`.4....0@ ....LAv..A.i...0!1..Bo.....,.0l.ll....S..[..=...gr.t.p....o.......Y.H.frF..._...N.T.5...KX@................<.7..A .D.%...A*..2.......l.;@........8..@3......6....^0.^.....A...(..R..!...........B!P4..%@"H....AEP1T....._.3.E.......!....F`2L.5aC..f.,8......p:.....R..>.......=..~.."..C..b.0.6... ..Y.."%H.R.4!m.....F>ap.*..1.`.0...&.....S.9...b.`.0#.oX.V.k.u.r.Q...2l...[.=..........pt......%..6....p.p..~.(..W..].Ax.>._..?.?.....?........!. ".%.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 21 x 21, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):275
          Entropy (8bit):6.5201105410432945
          Encrypted:false
          SSDEEP:6:6v/lhPbEJMRfC19s/6T6KhZ9AmZzId8qQ+8+oJtRMZc3PPKS2BVp:6v/7jEuf2s/6TfAYI2V9ecfeB7
          MD5:E6D4B60D1F1070F9C70E11E181BD4821
          SHA1:54860D1365CB29C657E6B3066FE9B081F8A15609
          SHA-256:C4529BB647D07FBC3A858BD39FE0AFF051DD7B5CCBA99C7CEA5A307FDD7F4241
          SHA-512:2E76103A0A0A542FFB020C6987547F3A7250FA7B7EE0DBF7787C3C07956A9A49218E1D0B230790BC20E362A2CBF0F10756302A8280D3974553AE7137DE6D422E
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.....................sRGB.........bKGD..............pHYs.................IDAT8...Q..@...'..HX..P.+a%....P.H@....y.@.%..3._.A..J...........i...U.....@...,....0J-..Cz..<.!.B..8.&.q.....:,R.+P.F<.Hs|..Y.P.*.h.0../LV5.j...P...4..........b[k...*....IEND.B`.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 52280, version 1.0
          Category:downloaded
          Size (bytes):52280
          Entropy (8bit):7.995413196679271
          Encrypted:true
          SSDEEP:1536:1rvqtK8DZilXxwJ8mMwAZy7phqsFLdG3B4d:xytBZits8bw4wzbFxG3B4d
          MD5:F61F0D4D0F968D5BBA39A84C76277E1A
          SHA1:AA3693EA140ECA418B4B2A30F6A68F6F43B4BEB2
          SHA-256:57147F08949ABABE7DEEF611435AE418475A693E3823769A25C2A39B6EAD9CCC
          SHA-512:6C3BD90F709BCF9151C9ED9FFEA55C4F6883E7FDA2A4E26BF018C83FE1CFBE4F4AA0DB080D6D024070D53B2257472C399C8AC44EEFD38B9445640EFA85D5C487
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/googlesans/v58/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2vgCI.woff2
          Preview:wOF2.......8.....................................^...$..4?HVAR..?MVAR9.`?STAT.*',..J/.......`..(..Z.0..R.6.$.... .....K..[..q..c..T.....>.P.j.`.w..#...%......N.".....$..3.0.6......... .L.rX/r[j.y.|*(.4.%#.....2.v.m..-..%.....;-.Y.{..&..O=#l@...k..7g..ZI...#.Z./+T..r7...M..3).Z%.x....s..sL..[A!.5*1w'/.8V..2Z..%.X.h.o.).]..9..Q`.$.....7..kZ.~O........d..g.n.d.Rw+&....Cz..uy#..fz,(.J....v.%..`..9.....h...?O..:...c%.....6s....xl..#...5..._......1.>.)"U.4 W....?%......6//!$...!.n9C@n...........!""^.....W..Z<.7.x.."UT.T....E.."R>.R..t.....H d..e_.K../.+8.Q.P.ZQ....;...U....]......._.e*......71.?.7.ORv.?...l...G|.P...|:...I.X..2.,.L........d.g.]}W#uW]QnuP-s.;.-Y.....].......C..j_.M0...y.......J..........NY..@A...,....-.F......'..w./j5g.vUS...U..0.&...y7.LP.....%.....Y......Y..D. e.A..G.?.$.......6...eaK.n5.m...N...,...+BCl..L> .E9~.b[.w.x....6<...}.e...%V....O.......*.?...a..#[eE.4..p..$...].....%......o._......N.._~..El....b..A.0.r8.....|..D.d..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 41284, version 1.0
          Category:downloaded
          Size (bytes):41284
          Entropy (8bit):7.995064975939542
          Encrypted:true
          SSDEEP:768:cfG0KEtyj2eCaD4YcktFD3n2Eaxvgg6UOJ47dDNITDCJeFqtlBcCi1FWOLtgYmu5:cfG0KEAj2gD4YBFD32BbPdimectlBcPp
          MD5:87595E01EADD10489540C2BC9532C831
          SHA1:E3EA9372FC50308AFB080F0AA0C1B544873E7896
          SHA-256:BED2897761BB0A09F1993AB40B94D35B1E2B3C57039379B888503C6EAC7DCE70
          SHA-512:62B45A99DDDDAF13A857380714567ABA0386E2C0A8A89FB378C1123645F693FE4062F075D143B153021FF556F9235F76275F3D73DC79401FCCC29E405AB09F9F
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/playfairdisplay/v37/nuFRD-vYSZviVYUb_rj3ij__anPXDTnCjmHKM4nYO7KN_qiTbtM.woff2
          Preview:wOF2.......D......................................d...z..f.`?STATD..t...........\..6.$..4. ..\.....[.y.........v.}.$.oU...i+s.:o...,.}6"v;|t.......?9...i..PQtn..]..S....D.V..0s...N.y.4....."S....3.(...c..j%...-...Q........ .{.943.h.....N...}..P^Gt....._U.....\3P..k...q..C~...%..eCYv..>.....u.....Q..kJ..4Y.~%31R..2...H:.{...Ue.j.!j....-z..$.*a...$N.$>4I...l..a...._*?../.L.b....]..n4..Fe.j...&9U..j..NX...D.U.E.....).^.KR..t..........L.o..P..U`.z...N.G..~......8*<*$.....(Q@..$.*.$$O@J..+.".%RF......h..,..}....%.k.m....>.NF.....u.y...O.+...`.0;8..i..).;.z...|s....B..;...!R.kY.3..|.g..i.|.f7i:.J)t1dI....A.D.........%..T.U..h.D....a.'AHO.<.wo.y...B.'....1.e.....X.....G..q.M;K.p.x"M.Q.g.G..|X.w......."./n;.i.......b>..........*M.J.I!D..A...s..J!...<...hx7.n...t.-.r..m.$b....m.B....B....~*.:UI!...{.Bd..!,.=...r...@.d`..~...sw..d..E..=...C.U.$%.M!...Mz...O...`.W...2....N......R......9...F..r..'..?...{..h..a.../.@@.O*Z...:@......"y?>c....O..uw..h.H
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS 5D Mark IV, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 11.0.1 (Macintosh) (Adobe Photoshop Lightroom Classic 11.0.1 (Adobe Photoshop Lightroom Class, datetime=2021:11:18 21:59:26], baseline, precision 8, 1024x683, components 3
          Category:dropped
          Size (bytes):173259
          Entropy (8bit):7.90741765292494
          Encrypted:false
          SSDEEP:3072:wNVkbLsJONWOcNVkbLsJONWQJJYnUu/e6HsJQc+lohJ5uiJHrJ7WackWoov8653K:SSBKSBk3RUQc+C3jHrJ7gkWoy53K
          MD5:3AB35DF6FD093251781A1F1996FD4F37
          SHA1:13C90B51AC51BE4F2ADA1BA89E259E5849C67778
          SHA-256:ABAF820483BF20CFDAF5703D655207FE120CE09030C4877991881DD40BCE4D9B
          SHA-512:B38FF9D25D4275383D91A8A3C3AF08F412FA2C38366C2B6AC915A0F27469C0D057341CDDBE80701FBC3A4C8451A2BE3F0C54FEBE5EB35F524FA628BDB0ED189F
          Malicious:false
          Reputation:low
          Preview:....B.Exif..II*...................................................z...............(...........1...........2.......<...i.......P.......,.......,.......Canon.Canon EOS 5D Mark IV..Adobe Photoshop Lightroom Classic 11.0.1 (Macintosh) (Adobe Photoshop Lightroom Classic 11.0.1 (Adobe Photoshop Lightroom Classic 11.0.1 (Macintosh)..2021:11:18 21:59:26..........................."...........'...................0231........d...........x...............................................................................................33..........33..........0100........................................................................................................................1...........2....... ...4.......@...5.......X...........}... ........Jj.@B...53.@B..........................UU......UU......052023001823..........F.......................EF24-70mm f/2.8L II USM.6375000777..2021:11:18 20:43:38.2021:11:18 20:43:38.......................................(................................>......H.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=SONY, model=ILCE-7M4, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 12.0.1 (Macintosh) (Adobe Photoshop Lightroom Classic 12.0.1, datetime=2022:11:04 17:39:45], baseline, precision 8, 2048x1365, components 3
          Category:dropped
          Size (bytes):727118
          Entropy (8bit):7.976148138456651
          Encrypted:false
          SSDEEP:12288:9trYe5pFwVR/0/BNp4mU5Ci87H5NYrK+QIVgYW/qiFDTr7nICQ9t:9txFwv0p/7i89NYrKYCnP97ICqt
          MD5:45EE89C34A30F713D34C5BB050EE5A32
          SHA1:872E367BB47856E69B7680E6150142712DD8ADF5
          SHA-256:B0524860C73F78365BF8B605BDDB1785DAF6811802E540664D855DC96B7055D6
          SHA-512:4ED3043B161B3B8AD1F35D7E61EEE1227DE2E60B6F55BC7A7B9008032A88848449C426DC8FC4DDF59FA2EB92405FD33D68FECBA4DCD35F8766AA9380F644BDD9
          Malicious:false
          Reputation:low
          Preview:....>0Exif..II*...................................................z...............(...........1..._.......2...........i...............,.......,.......SONY..ILCE-7M4..Adobe Photoshop Lightroom Classic 12.0.1 (Macintosh) (Adobe Photoshop Lightroom Classic 12.0.1..2022:11:04 17:39:45.&........................."...........'.......d...........0232........r...................................................................................................................................360.........360.........0100................................U.......................$...................................................................................,...............................................................2.......4...4.......T.......................X.y.@B...........e..............................;k......;k..............................................24-70mm F2.8 DG DN | Art 019..2022:11:04 12:57:15.2022:11:04 12:57:15.......................................(...........................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 504, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):113557
          Entropy (8bit):7.909939076951186
          Encrypted:false
          SSDEEP:3072:a1bWyHxiGeO/kkbvwUZ1g/O5PpkXMdfTbYrc4DE:sWyHx/echvwUZ1F1pkXMJTbicl
          MD5:5FBCBDC410BFFE6F915CBC4B430DC514
          SHA1:F467A5C77836C903A9F99BCB3030DDF82F7F9663
          SHA-256:34179CB75981A15C8184AE0B9AC910D5462C68FF44EA69290536A84EC22B0AC1
          SHA-512:C6F37916740D2E1418BAB28A1A8481DF70E36C62A07A4C9705FD8A7A5C53ABDF504A5923FEA06648DF534B558ED07CF6AE4AF6869997119293343BC275A8A4E9
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/W3jFW8F3MfFIzTZLc9bpIThhZLA-ycGWXY4-PeNRLVWdHI0NKWnr8GjadL3o9WeyzQaqNq5YKdfQ5jleoTiiyz3pmh4Vr-3FG1bHGhB8vRGhurO1VbEZiJPt8Ds8Dn3lGZeGKlHmdcYPAujfKmI=s2048
          Preview:.PNG........IHDR.....................sRGB....... .IDATx^....e...[=.I.@XD.}G....."a'.d.:.l....PPD.OA.D..(...k."..$...K..NW...AY.d....t...d....k...9..p.s....S..%.{..tN]....0@.c..(...T.......v../......B@...! ......B@...! ...`J......C..........._.R....B@.......H.&..........8..m$.. <..Mc...G.;......! ......B@...! ......B@.T.......).6.P.pZ).b#.....0.d..W,C..d{1..B@...! . ..5t..q..[.,.....@H.Py./.qAcc.V.Js.......B@...! ......B@...! ......V=G......H.B...0...5=......K..n[R..I.B@...! ........+................UI1.!KKEp.$%! ......B@...! ......B@..H..I./..$..Y..EZ.D..#..2..H^...$.! .......' ...g.+.....O.7.h./..q...R.....{43..)]*..B@...! ......B@...!.....$.....o...]A<.....u.6..,....;......g...# ...! ..@......N}<.=../:....Y.i1...Ha.h.K..$...! ......B@...! .6B .2..y.......3w.t........mo{.....P..#........8/N.2.|..>q..b.Q...]e.,A..@s:..._.+..S....$y! .B'@.?.m.......z@. ......B..........2.gO..\.3p .-".^.B@.QyC;........B@...! .......q=w......8...?K.....E..Z...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 2048x1365, components 3
          Category:dropped
          Size (bytes):434925
          Entropy (8bit):7.97199949463052
          Encrypted:false
          SSDEEP:12288:xt0fO/9643A/C4tjiRVrnO7YZ9PSdxGxfZg:P0w6R/Cjo0VuxGHg
          MD5:338DE5562BCE335524B609D6425242B4
          SHA1:7427C4CFE49EBF6AE42B7FA47423546600E00BF2
          SHA-256:2A8F16F00457487A35A4F5B89D3370D3C42A840310A5C177704ABF00D973BCC9
          SHA-512:5544BFDD388DFE9F9F653DC7B8C45A2DB995C572DE4D0445BBEA2AA71EA5C34C2E32A1DB214AE8D1B72E18BE81E708D1F56F24295D4A043D2BFDA8CE9B1AF783
          Malicious:false
          Reputation:low
          Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 29172, version 1.0
          Category:downloaded
          Size (bytes):29172
          Entropy (8bit):7.991631469047681
          Encrypted:true
          SSDEEP:768:frXAUQ7TkQ8yeB2LbOjqDGGTvTdxJunhfw:frXNQ7TWy8ibQq7T70hfw
          MD5:527C9F3CC3B8B81778ED68BC98409982
          SHA1:F590F4A7DDE82019673213AA48DD343A0D8678B7
          SHA-256:D2B71946B0ECC6C590ABB8433CFA3B6138573B4DD856AD1CD8765AF021603FB0
          SHA-512:DB0F296F4B3C8D186552C3D56973DE6713C42AD6236629AE2A437134E7E76ED7EB486775AED51CE15D3407E58E066E0CAACF16376BB4ABD6FC218D45C80DC426
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/dmseriftext/v12/rnCu-xZa_krGokauCeNq1wWyafY.woff2
          Preview:wOF2......q........t..q...............................d....`..p.J..............@..6.$..h. .. .....2[..q.y..[.znk.Pj..y6.v............[.....'...n.......U....mHh]S.e5.ehvX...Zhh.M.nA..hHa.}*.~...Q.j..)..":.[.a.....1D'WR.......T..k.9.JT..l...7...h...D...qj...8..m.O~..k.{...].K.z....{,........0.0.[PT....8.(..a..&..;..kPph..'..s...}...20v....c.x. ....O...bt......s..K..J...-..N0....>q.......e+..4...c.....l..X1.c.0......- ....*..o.........b..o...............@...9K...#....H.\..6..*Ot...(.}=..H.....&.A!.T."...U..n...^x..s2.......*..R)...N...'.....-....d.-.,i.!..7.....N....4.............T.``......*..W.<.%>.....w.%kE..d......C.+x.F..k./.....91...I&.d.o.i.!.4..E.9H.n...~9..?.o..+..B.4..i..H.....c~......u..-..Q....l.~..'@....?..%...[...........C...A."q....+].;....$...........O.$h.Z....d..[c...3...o....B.....c?.u...6...3y.ZV.@v..\.......a.0k..|L.o.!...4X...........,Y.lm.\5Y.>|.R........`H.....~...6R?..H..*.{o......RD ..HP.".EH.......^q3....HBa%.g..;.v...g
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 1544, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):6389071
          Entropy (8bit):7.993695442983675
          Encrypted:true
          SSDEEP:196608:0Z9to59/m4lf9VYmVf5Pz054K8iqPVwNlBaQE:0Z/o9/LHYSf51dVolIQE
          MD5:6EDF6FEEC678C50171C309E55621339C
          SHA1:2C0E47E2EFD082053828EB2D19524F3F214FF7DC
          SHA-256:BDD3175FB017A3D967859D1A1ECAC2719C5700F30BAB0C71E72E0A6C233B614B
          SHA-512:189E5B68656CB6CD29653BCB9B72503815DE38EB76B5EC250BEBF51D5C042AB6928B5ADB5BB53BC044538BEFF3DD60F73D8EE65630F780C45A5983572BACCCF2
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/McVWwL0q55HNub_aGml4TV7qY4JlZUIrVfunQy6i_Rz4ico-ekR_Y0R4rrYLWpodqep49IqzEcYrWExp5NNS1sFnR8joJ97YyzH45j80DHe_Ypk7zu55aY1H-AnC4jNCh15KCuUWHOH7xWX1VlE=s2048
          Preview:.PNG........IHDR...............*.....sRGB....... .IDATx^.i.].u%.....1. ......H.TH.hy,[...v.].Q].....SGt....;.C...\.dK"%..G.@.9...;w.....DB.>8.q..&...}....>...>^UU........C.!..p.8.......C.!..p.8.......C.!..p.8.......C.!.../.......'p7..p.8.......C.!..p.8.......C.!..p.8.......C.!..p.8............C.!..p.8.......C.!..p.8.......C.!..p.8.......C.!..p.8.>..8..g`..#8.......C.!..p.8.......C.!..p.8.......C.!..p.8.......C.....8.......C.!..p.8.......C.!..p.8.......C.!..p.8.......C.3....|...=.C.!..p.8.......C.!..p.8.......C.!..p.8.......C.!..p.8.....C.!..p.8.......C.!..p.8.......C.!..p.8.......C.!..p.8.>..8..g`..#8.......C.!..p.8.......C.!..p.8.......C.!..p.8.......C.....8.......C.!..p.8.......C.!..p.8.......C.!..p.8.......C.3....|...=.C.!..p.8.......C.!..p.8.......C.!..p.8.......C.!..p.8.....C.!..p.8.......C.!..p.8.......C.!..p.8.......C.!..p.8.>..8..g`..#8.......C.!..p.8.......C.!..p.8.......C.!..p.8.......C.....8.......C.!..p.8.......C.!..p.8.......C.!..p.8.......C.3....|...=.C.!..p.8.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (467)
          Category:downloaded
          Size (bytes):1884
          Entropy (8bit):5.261893148639824
          Encrypted:false
          SSDEEP:48:o7hxGqJL3AkF65Oj57MOjbf0d3rrKpb/orw:oOuL/F6+Nj70ub/Mw
          MD5:D0856293962C9D44A8407C5AE4599DF6
          SHA1:75713F1CFAE1E8808212EE13D99568D78C13F6CB
          SHA-256:B9183DBA16DEB068F47628A52EFC4AF039202287236694F64E9BCA2AFF20252B
          SHA-512:94330DC979347AB9ADBCECC377DEEF696C86F133A5D5D009C0EBC4D052A46D15F2BDF5A9877DE8B77FC97335FCCC9A5C6F5DD19BACB060CA056C77A22A56D73A
          Malicious:false
          Reputation:low
          URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.rSXLYAx7tYQ.es5.O/ck=boq-identity.AccountsSignInUi.PqGj9hwVoGc.L.B1.O/am=PwwW0YljARAjzgMfoBQIGQAAAAAAAAAAsQaYGQ/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,NTMZac,O6y8ed,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,VwDzFe,YHI3We,YTxL4,YgOFye,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,bm51tf,byfTOb,eVCnO,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,mvkUhe,n73qwf,njlZCf,oLggrd,pxq3x,q0xTif,qPYxq,qPfo0c,qmdT9,rmumx,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,w9hDv,ws9Tlc,xBaz7b,xQtZb,xiZRqc,yRXbo,ywOR5c,zbML3c,ziZ8Mc,zr1jrb,zu7j8,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlGBthLRcZezYGNECg90XaNvQePmaw/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:NoODMc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;UpnZUd:nnwwYc;XdiAjb:NLiXbe;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:vfuNJf;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=iAskyc,ziXSP"
          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("iAskyc");._.hY=function(a){_.I.call(this,a.Ha);this.window=a.Ea.window.get();this.Cc=a.Ea.Cc};_.A(_.hY,_.I);_.hY.Na=_.I.Na;_.hY.Ba=function(){return{Ea:{window:_.zq,Cc:_.IB}}};_.hY.prototype.vo=function(){};_.hY.prototype.addEncryptionRecoveryMethod=function(){};_.iY=function(a){return(null==a?void 0:a.Bq)||function(){}};_.jY=function(a){return(null==a?void 0:a.ada)||function(){}};_.kY=function(a){return(null==a?void 0:a.ho)||function(){}};._.rCb=function(a){return new Map(Array.from(a,function(b){var c=_.n(b);b=c.next().value;c=c.next().value;return[b,c.map(function(d){return{epoch:d.epoch,key:new Uint8Array(d.key)}})]}))};_.sCb=function(a){setTimeout(function(){throw a;},0)};_.hY.prototype.QJ=function(){return!0};_.wq(_.vl,_.hY);._.l();._.k("ziXSP");.var JY=function(a){_.hY.call(this,a.Ha)};_.A(JY,_.hY);JY.Na=_.hY.Na;JY.Ba=_.hY.Ba;JY.prototype.vo=function(a,b,c){var d;
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 293 x 291, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):3653
          Entropy (8bit):7.710335612640984
          Encrypted:false
          SSDEEP:96:q3xKA3FLcpm0Z/0oo3GbPbGPJqnGzW4sBDBKa:q3xKA3Hk8T23+zxsBDl
          MD5:272571BADA8404E9ED3B9D6B4C3C0B5A
          SHA1:C9530F1B2555DC2D2C79DC5D493434FA71800A1F
          SHA-256:8FF58A6EF07388B5570B0FE644E13E6B4F2D09B043F5C33306C98DC538CD7CCF
          SHA-512:830CB9793DFB507F20379018BAE19D4900B0981B8CA6E1E360618EAB735744C305E1E6325132A15E9559182F9FAB4826CD91EB765D31558121A6BC0635DF6212
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/5PP0VEuT3uTW60Lw8-VvD4qr0q2iP4RypKNqJHinS-IKRA-FeqCDIo2JkttiG1mC98Cxp4a1dlqypxkXoQ_jpNWcYW3TmYwenzyJR30tGMVFiSp6DI_s1jaX11lDRBLAbp_A3TMMJS_srcR2FUQ=s2048
          Preview:.PNG........IHDR...%...#.....t>.j....pHYs..........&.?....IDATx....Q[.....-....F.6......8....D`..Q..#X.....D.V.l.uu....yyf.....e.........C.....7.@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@.k~.Pdf..R.:j|}O)..5......zxx...@....9....j.R.N)].P. .*..I..h...cff.j......RJ._.mnRJ...!......=*..>W.)...}...{.^...?saf....k.R........_..i.....0.......Z!t.?B.0^Y.J.'..q.....ie....Sy..P.3..y...){..<.z.?k...:..g..TJ..@...]xe..D...8..3..p*..R..C..........U...|......Je.z...>.}.@'.b3..}gO../..........r.W...<.}.j.yhz.w....5.!.mU1..g...!..H...?.{..qO.m.....d>......FM'=.....6...<)..W..|KB>.{......y..{.........).......6..z^M..S...f.(.....J.....J. .t..}... ...... ....T.BI.C...3..P..Dw7.J).P.E(u.jI..$.[..u.$..+.#.4qx.[../..J...t.k.-..;BI...W;.Z.......B.....I.Z.%..5.A..eB ....r..i.R...=h....a.z./.9.+..l.y.;..{FF(. .$........{{..y..........3..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 39376, version 1.0
          Category:downloaded
          Size (bytes):39376
          Entropy (8bit):7.991592094093896
          Encrypted:true
          SSDEEP:768:rgBHMPdSz0JMC1Atz+jEafy78zYCSfmDBvbFhRHcKp9f9cgWRsljT:0tMEZ4Atz+QH78YHfmFvbrR8W19qR4jT
          MD5:C4F7F791A37DBFFF0DA294B10C0ACC12
          SHA1:DF257F1C759F29352A47DF7D26DBAFB0C9A93657
          SHA-256:055506FEB90C51DDC2E1F47A91AAF2455A940736F783A8CBA233B10D3BAE1029
          SHA-512:D1A6491B8134E8F3E3D203FF8B9025F24D0AF7BC8EB92DDE74FB35B610D54C5E420BC0ED2B0A0E878E093A320C642C14F96997B259F03322B61FEF30A538030B
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/worksans/v19/QGY9z_wNahGAdqQ43Rh_ebrnlwyYfEPxPoGUOWwJpg.woff2
          Preview:wOF2...................j..............................^..0.`?STAT@........h..X.....6.$..|. ..b..G..[.A5bk.....C.QU.FW2v)0...VwY..|...&....<.a......K..........M.R...d7.%..|.'."U...*.).."..$...$...*.!"...c....T1iQ..v.6.Dj1..E\....`...v..3.f.0.,&......[..T..*.....6...V1.Sz..U:U.S..Z...6Py.~..ZM....^..i%zzT..fH.W.t.#..I..%.pr.../..b.3Q..L..[]....L..h2^.Pi..v5.......#a..\.Gt.W.seg(.1.R...B..\.~vy......}.:..<..........Ob.G.tTj..X..Iv"...BM.:6............^tPh..".9r....W...c.%...........^^et.......8......(S..P....#....U.fY.TD.Y&...........O..AI.......N..O.]+6.!.1......[|..j..!.06.........c.CT.u.*hieV.d..4.....G.i3.w..pHHB...#...#V.o=f5.z....am..A9..;.:.;......P..j...(..V.......6.D...s..=Cc..F./|....y...Y.1fg..O.f....)...<.....<.{%..m..%.'.y.!w.g..{....+.BY}K..UG..l..Kf.......WjJe../...C.S;...ND....C...{.w.....A+V...-..".......9.~...!#*kv..V"P.....K...Jh.T....X...+.W...C.n.......1.Y..rdC...;.8.K.UJ...v^N.`...P.vz?-.N!.G...6.?./V....]..w.>."
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (748)
          Category:downloaded
          Size (bytes):1238277
          Entropy (8bit):5.716204136086685
          Encrypted:false
          SSDEEP:12288:PJS6pmE3/Y6J6LDnRQtS5ZgjhwlhuDl3ftpYvd9PwetiOHiBvAMU:PJGE3VwLTtZgC6ftavd9PwePFH
          MD5:13D433F56F638F35620880363116DDB9
          SHA1:71B905DCC25F13E915C058DBFA18A12615662485
          SHA-256:F615E6273706E95F00EB0AE778266B69D1F5E5BC50A05B0987E10A821F377A2E
          SHA-512:764D8353B256679D0E5D0086F040A6915ADCBE78320FCC1BE10CFA1734AA832F08FB5F15B93EFE8A490BE664B67D9F90DB0E11790BE9B3125BCBFF82F54E6013
          Malicious:false
          Reputation:low
          URL:https://docs.google.com/static/presentation/client/js/615852886-editor_js_prod_integrated_tertiary.js
          Preview:kp(fj);./*.. Copyright 2024 Google LLC. This code is released under the MIT license.. SPDX-License-Identifier: MIT.*/.var CXl="\u00010\u0001\u00011\u0001 can't reference Calendar or Chat yet. Check dates and times for accuracy.\u00012\u0001 \u00013\u0001Learn more\u00014\u0001",DXl="\u00010\u0001\u00011\u0001 may display inaccurate information and does not represent Google's views. Double check responses.\u00012\u0001 \u00013\u0001Learn more\u00014\u0001",EXl="\u00010\u0001 can't reference Calendar or Chat yet. Check dates and times for accuracy.",FXl="\u00010\u0001 may display inaccurate information and does not represent Google's views. Double check responses.",.GXl="\u00010\u0001Your data contribution will be stored in Footprints and associated with information identifying your Google account. You may delete your donation by revoking your donation via Footprints or deleting your Google account. Once you revoke a contribution, the contributed data will be deleted from our systems a
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 25980, version 1.0
          Category:downloaded
          Size (bytes):25980
          Entropy (8bit):7.990299701628879
          Encrypted:true
          SSDEEP:768:IKp6ZGeZy9Tc/kkR4i0mHv8UtKmHm90odB:GZYeOju7gl0odB
          MD5:6570CEF7695DD91E8B3AD396ED61B8B8
          SHA1:B08DE546AA39A155EBB0CD3CF3109C753C66E20F
          SHA-256:081A9357E5DA041FC09DBEF6C0ABAA986251670AACBC6029228D37F34FD1FE25
          SHA-512:FC003B7DF6A85A08FC77BCAA218297230EFA1C89406066041E3E16D551CD977A2DA8246E41170BCCB109EC88355514F7F8A3C3E145EA18ABB14D5B4934419B7B
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/lexend/v19/wlptgwvFAVdoq2_F94zlCfv0bz1WCzsW_LU.woff2
          Preview:wOF2......e|..........e....................................`?STAT............].....6.$.... .....x.....Gps.....f..q...^..iS;O..=H.p$.3.......L.X....@?T..@.f..K...."<.......K....P...G...-...-Dsi..`....<....8&.F*.K.Ls.b...O...\..}..h..P.5.!.Lz...<.H.$5}...V&5.q....V..'.>:se....f.2.*.Sm......e^.....I.>.07:.c1..%."...J.T(.%...?...j....5.....>jN.....y...Y..$K0.j.]Wb!{jle..%.+.Z"..........cl...b0....b...GD..|..(m./.*f.e.......I*F....R......{6........I......0..F,.E...........E@0..@..3.J.....7.`..i..D.~.:..B...d...A....E.:....>..o+.....rh.I3*.......M........_.....qq.....\...nd..$.v##......vp...... .."...@..O..%..{'....G..;|..\.F..h.t.D.J....j.#nq!....Q.B_H$.hb!..}...Q...=o'..&......F....5k.G..F.-]F>9.:OX..I.%?a..O|.v....m.o. .,.{.3..qAco>..H.....l.......E....Q.e*.N.CeA=.-b....'..,vF.......EXh..... "_NL.....&....z8....0N..|@.162.. ..mj..G.....A.=....v...t......3/D.VU..[...b...F\.dH..........%....(.....J..S.........D...G.t@P@.. (..H. -..Y.B...P....u9..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x476, components 3
          Category:downloaded
          Size (bytes):144119
          Entropy (8bit):7.95992577869938
          Encrypted:false
          SSDEEP:3072:vEtrtw30ZnbABBko9PN19tSa85JVycH7f0PHV3UYF/dSUijz:mr2knG9PN19tSxDVycH7f+13pFGjz
          MD5:C195052C05732E17AC1C7895DE286126
          SHA1:EA7C4FD077CC97D2DF3B895666649D24F1E99D5B
          SHA-256:2C74A9AD17A95C08A08A20FE79D377DE21C8B878B3E2962115D9B5035344291D
          SHA-512:13D15929FE37F49934BBB1BF65C64B0943A4AD7142BB9201AE1B6E5ABBA8C9295B8BE3DDDCFEB4F6804437D5E2E59031915B5C1CE0F65C73A400B009F2004D3C
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/d5GKkbQTrKeA12GtCfUi9oOdm4gFy98qUBJFiY5hpRRmES7Mynqp0Xu40XxQidSZszP9HN7X9pnMDT347hgSsrwMTV5Z0Q0dbPjyaYt1XlYtEWBF9bItIQfsd7Vqq4LzVunFAGPjBM_lyzD4CP0=s2048?alr=yes
          Preview:......JFIF...........................................................................................................................................................".........................................O.........................!..".1.#2A.BQaq..$3R...Cbr...S.....%4c..Ts......5...................................7......................!..1A.Qa."q..2........#B..R3br$............?.....}.....#.....z..........K.|g..W.8m.".?t..9?.......?..c.........U~.,o$....3...]....^..~.........Zq..8.gw4...*A..L.............jX?....1....;..K.zi..-?....;.*.JQ.OHa..I*.-.<4.g+..j........~/..I...l..'....;.O...K.W.;E..4rC..-.M.<...U.....k..J.S#..a...z..zB.z..m4d.."g.g....9'.-{.Z..k_.O.UmUZ.W......,.2<1..#"......n....?...^.......... Y.`.).ct.m=..:.r..=..c$...80.A.....1>J.._..!.-....)e@.+.z..[.....4.p.m.6*......p<...:.....X:}.......Y..3G..9.,...o.....5....W`.\2..*....-..5..F..WE.\..D2..........,.`CYV.K. ..G.N..B...=NiZ."....qf..." ..... ...F.;..wCKV.+M.*.F..G.k1@J.A...VO.....)
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1365, components 3
          Category:dropped
          Size (bytes):599161
          Entropy (8bit):7.962011677826491
          Encrypted:false
          SSDEEP:12288:zFAsTUB3VIAwwcFQXbn3AmaupnIIN+8btCF+g9U:B0BGFMQm31/xM4
          MD5:5885B0D4C3D3272220FA69D4F56A55D9
          SHA1:880DD53D6CD2FFA850CB03D29B9A43395B5E27D0
          SHA-256:2A57701D30B76704B15D1BC652289CB7E975E8238A083228D367B8F9D94E5F0C
          SHA-512:64B29E447335896105FCC38501D22B1B4C9765CE0F42836080F07AD85CC58647F38D5B91FB4E477F794B32E1F2D297C12F7E3F0D00EDB754BDB89E05DE59BB73
          Malicious:false
          Reputation:low
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......U....".........................................W.......................!..1A.."Qa.q.....2..#B...Rb..$3r....%CS..4c.&s..5D....Td.'6...................................=........................!1A."Q.a2q.........#B...$3Rb4Cr..c.............?..Q.Q. TtTu..*.u...:*..(.*....T..:..y2BU.">5.A.5o..]D.....{M..G....6.-./e..X[..] :T.B.x..U.n;..?...t.6..........2...."
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1365, components 3
          Category:dropped
          Size (bytes):408482
          Entropy (8bit):7.982135186957982
          Encrypted:false
          SSDEEP:6144:K9UcDfOXP427FJ4E/fAHLqoO9wrUP35QnkbmiCA+WTtG95VN0asFP+YG6:K9U2mXRFJ4EuqoKE+VmXzW5GBN6FNF
          MD5:B3D75CB03780DE17837D0511B3584A92
          SHA1:90E8E653889EEDB08D9FC62B5A4A4FE712C661D2
          SHA-256:7D89D37A21BFDFF6ED82C517A0CB21D2A98499D39F301C3C67007B41B8DFDC6A
          SHA-512:C934A703B86D17AF210632065B535D20A8201E92C2FFE5BAE2A78BACBF39B341BCA7CB33EC02E2E2C22FF42B10930DC1537DB16C9AA1A8B568B260DBFAC2F24B
          Malicious:false
          Reputation:low
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......U...."........................................d.........................!1.AQ.."aq.2..#B....3Rbr....$4....%5CSs....c....&Ddt...'6T...7EUu.e....F................................6.....................!1..A..2Q".a.#3Rq.B..C...Sb.$..............?..w.sB.7.p./2Gq..!b....*..t.6.p...f9.7.tY.j...F.@..t....H..1...3Z..T..DH..o4..P...5Xu...\.$....L.....b~+0{.H...G5
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1367, components 3
          Category:downloaded
          Size (bytes):513913
          Entropy (8bit):7.975574181600781
          Encrypted:false
          SSDEEP:12288:URHiNfCtbJaXu3Yzi5wgyQQK8tqcFauWfvM9yaV4VVLgQ7q:URCEbKu3N5w+QK/czWfvMQY6LFW
          MD5:5CB339CEFB8329D15D745E09294769D5
          SHA1:37F6D9393A044AB9899D8BAB8AD3B019A2E9FB94
          SHA-256:E69DF04AA767FC70341E44A9757500CAEE3EA213B79B3260C1AED68D3238FCD5
          SHA-512:906873B66BB3005DB4056A05F3CC06ABFF3DB8AAA8E5F305CB1CBB04345A032278254C2D729A37DE310746AAFCD43F006DE10FBCDDC53A03D1815655776BA173
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/1LQkgz2ehFilPD26pkjtQPT2vSxhHxSpP6AfrJjgpAwaFKH-2dVnEIzYQyzVFUf1FauQeNrts__NIXW3_x6z946xdTB4DIB7h6v3Us5tcJi2FVngrFRBYr9cQwKM21-MQsREtkead_XJ4jwLjz0=s2048
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......W...."........................................W.........................!1A.."Qa.q2....#B..R..$3br...C..S....%4Dc.Ts.&5.E...'6Udt..................................@.......................!1.AQ.".a.2q......BR.#..$3b...CSr..%c.............?.......F.b4...>.r..r*.'...a...#.r..S....".U.v."J..q...V.N*..(1.{U....T.f.BU.R*...i.U.5H.S......A`..N...@....S..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1298, components 3
          Category:dropped
          Size (bytes):424561
          Entropy (8bit):7.985137854934946
          Encrypted:false
          SSDEEP:12288:kCsQ7Rx5cH61mLvVN4MYI7/5HLy2h5Z/2e2:bsQ7Rx5V16vVNhe2hja
          MD5:D92A5ACA171B5D79A4AF080869DFDCF3
          SHA1:24DC0D7ACEEFBFC958AFE4FE48D2C5BD8094F41E
          SHA-256:B29F1E00D9411C36C276223999BAB975288B7B55B6DFE0D04089FE0C92904B03
          SHA-512:497DF2450BC41DEB02142A4A52E10733F9D39DEDF05F857B1C6B095642331CC741CB32DF76E53F41CDFBB4B99643B11AA6A66B94602A78B9F2897C648D0ACDFE
          Malicious:false
          Reputation:low
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".........................................a.........................!1.AQ."aq..2..#3BRr....$b...%4CS....5Tcs...&D...EUdt...6...'Fu..e..7...................................A........................!1..AQ"2a.q....#3B.....R$..4Cbr.S.%..5.............?...'xg....1<}.z.]....Yy#......{A.....6....?.EKw..J.^h...V0RSlR.9F.B<..A.....N..U.1-.2...v.|c..>.....o.T
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1843 x 716, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):42255
          Entropy (8bit):7.800512132486124
          Encrypted:false
          SSDEEP:768:TYOEv+EQrGmf63BhQkmVGMjydr0vyJpFSnodESK1TXniQ1Lh3:nShFhQlVSmCpFSno4nV1d3
          MD5:3EBF727B7C2214726062386633E9ED24
          SHA1:F122D60FF4F40AF05A29B274383F3C595F700985
          SHA-256:5D57688FA5620BBBB497FCBBC756B10ECD2EFA24F420DD8DE01A81654D548F45
          SHA-512:D2837EF62EA1C0605B4FC503400126F28C885A90641501A65876880A29A50291CE7AE3011C99E491498F1901F064B607ED5448580DCAB0EDBB19C9E52C7AC5BD
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/1dT8rnEWYmJZRf1xnM-WwRbd9aG_g9L-4e1X-W2KyZl9d7_hEB34FFvlIC_K-cK3_1XhnEu2dlyiI45SsB0Hyed7xi5shEUw5sjPjzDW2049LlFD7CdFAV7mnV13OUkzD_H8QZozFgUQWcxdlDE=s2048
          Preview:.PNG........IHDR...3.........`..L....pHYs...#...#.x.?v.. .IDATx....q.F.7`x.S.;.@...7.q#.....LG`*.....`..LF`2.%#X..Us. ..!Z..3....b..0..@....o~....j6k.d..f.ug.........Q.4/2..y.e{/......fR.Y.f../.]w..8...Y.^4M.*...w.7.........N.........0.......HI...........m.5M........3.......h.. .W.t.fm;.7...3~.......S.......K......... "...p...N.......F.....d.p^4Ms.........v......7.j..Y.~....m.b.S........0.\{M.i..i.7k.s.&......5.f..u..7Q..?........@...YTl..h..j..........$...Zs.7BM......J#...BM......J#..a.y0........@n..i.C._gm{>k..S?........$...M.\...x.'.......|...5M.n....}6........@..L.^5Mc/M........f2..{ij;.........3.....3.........3y.>..&......."..1o....h.........L..@.......].f..>.<u........&a&...............3y.>.<r.........a&O..m..5......6M..*.gm........`.....y.4........`.......m..=......6E..:N........`S....o7{...........L...m_8........M...N.E.......&.d.oTg......06a&c.w&........6..n..c....7M...8.:.....|_........{.y<....E.....g..;.?...W..u.....i...?*.......=
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 463 x 483, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):49904
          Entropy (8bit):7.984197090574174
          Encrypted:false
          SSDEEP:1536:JYvANaPJwBSNWQOdC8UAvpSIecGk9W73Cy2sHRYkf:JeAQP6BCpKFUsSYGkIxxDf
          MD5:748953DB17ADA46929B6DEE3BA91C883
          SHA1:A5CC2B731AADA35C0AE75E5FCABAFF868D006C69
          SHA-256:D5B1135CBE5E6454D7B79DC828FFEA39765B81FFD322ED645CDCCF2C52062121
          SHA-512:F427EC99BF2D180C00C3F60CD1E2C5E0FCCAE5CC955B9DF94A3E13CFFE4C0520C4A14EBDDD7F929CF36E34B79185036FFFAD2470346F2797485EEDD993CB28ED
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.............E..f...uiCCPkCGColorSpaceDisplayP3..(.u..K.P..O.R.:....2.C...vqh+.E0T..S.~.m|$)Rq.W)..X.Yp..Tpqp.D...:).hx.T."....8.s.\..P.+..(.L....{...S.f...,.........O.YM.v..O\....v..S..]......A.......m...%.1h).......;..d...X..j..I,.;.|...e......W....Q.a.&..PQ.......?.-rW`P...,.DI......a.2q.A.s.~....mm...mp./..B.8......x....n.L5TG...r...0....(.a..!w{...{..c....v..#......+...)j.S.A....8eXIfMM.*.......i.................................................@.IDATx....dE...N.9...a.A....DYEYE.]uw].?....APrP.............C.<K.p.009.......r..{....>}....s.....|.Z.q...D p.....{..Q{...dj.U.5k.\.m.?.|w".u!..G.E+...p.*...._?.o..8%.H.e.-v...S.N.t.....&...SO......#..8yz.p.*...y|...8{.0....%....>..=.c.Y...O,......#P..>.....#u.j...a.v......;.?......8..a7z..o..w.]v......8..A.{....#.u. ..z.....O.{...M$.u.!m..>i..?............N..B..Y. .........AF...".....].....c.wQc..3G.....'.xp.P....@.}!.+.=..k.`aPV..G...m.'.V..j.t^..:..@..8y.........^zi..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (740)
          Category:downloaded
          Size (bytes):7589
          Entropy (8bit):5.33594252033687
          Encrypted:false
          SSDEEP:192:TYXziwTz7wzqXK5tc+wnkziLkGiywPdPpYOi2/0e0UlVay0e0o:MXz/P7wzq65sROzB
          MD5:DD88021337843970795C920A2C60B68F
          SHA1:20C5462C15AE37EC4FC43BB8B3C63E0110FC7885
          SHA-256:9B78F67D39EA336F11439842CAB71EBE48812BBD67F99D5015B8E2944604A633
          SHA-512:4105FC1FE703D493F8DB3A8AC252D2EDAB728A7E67F57F196CC4FD5BE20DA9E0684F5FDBB67F7427AF9962FF0438BE38F34DCA64D1157A7721A07C0C73BCDE66
          Malicious:false
          Reputation:low
          URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.rSXLYAx7tYQ.es5.O/ck=boq-identity.AccountsSignInUi.PqGj9hwVoGc.L.B1.O/am=PwwW0YljARAjzgMfoBQIGQAAAAAAAAAAsQaYGQ/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,NTMZac,O6y8ed,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,VwDzFe,YHI3We,YTxL4,YgOFye,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,bm51tf,byfTOb,eVCnO,f8Gu1e,hc6Ubd,iAskyc,inNHtf,lsjVmc,ltDFwf,lwddkf,mvkUhe,n73qwf,njlZCf,oLggrd,pxq3x,q0xTif,qPYxq,qPfo0c,qmdT9,rmumx,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,w9hDv,ws9Tlc,xBaz7b,xQtZb,xiZRqc,yRXbo,ywOR5c,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zu7j8,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlGBthLRcZezYGNECg90XaNvQePmaw/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:NoODMc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;UpnZUd:nnwwYc;XdiAjb:NLiXbe;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:vfuNJf;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=wg1P6b"
          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.xMa=_.y("wg1P6b",[_.lx,_.xl,_.Dl]);._.k("wg1P6b");.var t1a=function(a,b){b=b||_.Ja;for(var c=0,d=a.length,e;c<d;){var f=c+(d-c>>>1);var g=b(0,a[f]);0<g?c=f+1:(d=f,e=!g)}return e?c:-c-1},u1a=function(a,b){for(;b=b.previousSibling;)if(b==a)return-1;return 1},v1a=function(a,b){var c=a.parentNode;if(c==b)return-1;for(;b.parentNode!=c;)b=b.parentNode;return u1a(b,a)},w1a=function(a,b){if(a==b)return 0;if(a.compareDocumentPosition)return a.compareDocumentPosition(b)&2?1:-1;if("sourceIndex"in a||a.parentNode&&"sourceIndex"in a.parentNode){var c=1==a.nodeType,.d=1==b.nodeType;if(c&&d)return a.sourceIndex-b.sourceIndex;var e=a.parentNode,f=b.parentNode;return e==f?u1a(a,b):!c&&_.bh(e,b)?-1*v1a(a,b):!d&&_.bh(f,a)?v1a(b,a):(c?a.sourceIndex:e.sourceIndex)-(d?b.sourceIndex:f.sourceIndex)}d=_.Rg(a);c=d.createRange();c.selectNode(a);c.collapse(!0);a=d.createRange();a.selectNode(b);a.colla
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:GIF image data, version 89a, 600 x 338
          Category:downloaded
          Size (bytes):3156219
          Entropy (8bit):7.95008159066053
          Encrypted:false
          SSDEEP:49152:I3HAgcRAzp2TCmZtg4FLk4U0ZtOVMKcEyJbdWrP62K9B66ojwlD9TiKJzexA:aHCemrg4FLgOOVMhdgcj68hTPzeG
          MD5:C91E8C776D0C04A47E1CA0730C17BCB2
          SHA1:B96D83288F117C71AAFE215174B1992E348B5CC6
          SHA-256:368B093A39EF122840B1BFE36CB8E44BCEDF37E1C729B7DE22F34A524355191E
          SHA-512:5716F89E470A49B0B55DB4EC72002C0409FCED2A1493F26614882F249F32026B70A584E823733F364E370E27B83E38BB7BFC74204A93BD30B232D39080EA0FEE
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/2J79UfrRd2SOqNdU_LXdZup18Nez9JGtcblgv2-UlyI5AmjSs2vjYziUmc0ywjO2P4pdX8fC_c0eHZClvTAlCV4o8KRQg4vfFLJmJ3pXdcm7XGIxJ9La5XR8clWAn5og4FWc1GubJIh0OnwEivM=s2048?alr=yes
          Preview:GIF89aX.R...1..........P..z..a..q..s..{.....6d....W..k..r..z..~.....?x....P..r.....Ab.G........#6.............*V.z...!..#..#.!>.%F.....-.....-.X...6.4L.........."?.#6.$I.*Z.5\.5l.....!.#).B` =x!Ng"..#..# "# /#(D#)3#+T$o.&4@&5b(5L(..)Cd++I+@w+..," ,).,35,6a,M.-..-+6-Y.-n..Nx1BN1Bg28a4@C8*49$":..:..:7@:Oa:..;Hx<56=z.>T.?E^@t.@..ANTBWgB.QB..C5.C].Cz.D..FQ`F\kF..F..HhhIp.J5 JFJJbvK!.K'/Ko.L..L`kMB;MbkNdjOW[P\`QOOQl|Q..W..a..a..b..b..e[de..fOOg<+ghxiXuifhit.j..k:.k{.l_VmN8m..nqun..n..r..rp.sI$s..x..y..|..|.........J(.]T.bq.Z4.l].on.tt..d.\4.mu....xu.~|.iS.|v....}d.....&..q....j:.......V1....k...q.eR.wT.A.....................q..^.X..u....t...............L..............l..b...............s....y.......M..........l.....................................!..NETSCAPE2.0.....!.......!.-Created with ezgif.com video to GIF converter.,....X.R............P..z..a..q..s..{.....6d....W..k..r..z..~.....?x....P..r.....Ab.G........#6.............*V.z...!..#..#.!>.%F.....-.....-.X..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 544, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):98423
          Entropy (8bit):7.83572189825303
          Encrypted:false
          SSDEEP:3072:UASOJsWou8i9JRrnjbB3YmSIS0vclUHA5YOB26r:UmJdnjbB313U3B2O
          MD5:1A5D34DC0A03E837C3C59ED9CD5F1E05
          SHA1:5A4288167F1653CE4F5CAB1BBC0E5681A2EB0E71
          SHA-256:86929B4419388717AD3B82A215A7C524B2C7F58D3C9BAFFA0933A65760C22543
          SHA-512:EDBD8FDA9E5F1B9E05C4CEC46EB036F55A0FEB7EF3343C01E43D6EC1D4F76FFC65C4ABA41E3ADFA8A50FA59627A312ECD217532C09285E760FB40B43E4FC43CD
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR....... ......{.H....sRGB....... .IDATx^...~S..?o.!...!SD%.2.5..2.........I.T...Q.4+)"S."iTT..%2............{....~{..^....^.{......L..L..L..L..L..L..L..L..L..L..L..L..L..L..L....O.G...............................................`../..0..0..0..0..0..0..0..0..0..0..0..0..0..0.......:0..............................................X..k..L..L..L..L..L..L..L..L..L..L..L..L..L..L..:@....L..`.&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.....0..0..0..0..0..0..0..0..0..0..0..0..0..0..0.........!................................................L..L..L..L..L..L..L..L..L..L..L..L..L..L..L...,...$z.&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.....0..0..0..0..0..0..0..0..0..0..0..0..0..0.......:0..............................................X..k..L..L..L..L..L..L..L..L.......h....A....~................@U...T%..M..L..L..L..L..L..L........ .....`..y...F...8...~>.6o...@.].O.?.o.....6........+L..L..L..L..L..L...J......m.&`.&`.&`.&`.&`.&`...h..!`..s>`~`n`..............6..3a._......;
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 293 x 291, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):4364
          Entropy (8bit):7.853469879950637
          Encrypted:false
          SSDEEP:96:ZGsb27aLPGc6FWcjCZpyqF4XVcX7CHn+xg1JJ0K3J+5dfA+l:4sK7kecfsCZpdFsCXmexg1JJV+V
          MD5:367C979E30BDCC0D51D7C868B560B72F
          SHA1:4E90E5ADC42CD3D5FE09F29CE209178533BB05C6
          SHA-256:E11036FE2494591E2DB75A1B1658E83EF4DB35F2E14A0CA8070E1BC93D532AB2
          SHA-512:6591E82C81C9EEB0646A9FDF1C25F410572E4F3963A16D518A94293800A80E73786EE6FD3FF4C6048F65CCEDFF5EFDEA7583C9AC4A91580F05B0863F4CF37C33
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/nltTtZm1ujnN9WJsyQNOnv9A0EYFGe9DvCsVHXDoreCS_GwovnfnmFrsquUv-9BpIuAueEosOFYuCBz6dIr80ssAMyBE0h8_28eL2rwdYb_eX00GJ6fvSddAS_rscHW2nRZKAoBMMGyxV5-b2Ks=s2048
          Preview:.PNG........IHDR...%...#.....t>.j....pHYs..........&.?....IDATx....U......{...F.7....G`m....#p..q.@....E.(....".=mj..c.=Ru..s.g..#.~....o?~.......J...P.`.....B..)...S.%...J.L!...B(.0.P.`.....B..)...S.%...J.L!...B(.0.P.`.....B..)...S.%...J.L!...B(.0.P.`.....B..)...S.%...J.L!...B(.0.P.`.....B..)...S.%...J.L!...B(.0.P.`.....B..)...S.%..."W<..P..TU.ADNy....\...9;......].[..9.!..K.t}.`..IUU.........B..>..........x.....V)G.G..`J.m...5...j...J....}.S...[..j.k.........R..Gv.".V.ic.S...<F......_...l..I?g.@.6Tr..P...#..L...2A.B+..H=...C.C(9.M.m...,...2.....ex..6.I...E...#.|....#....q..7j....1y.Kh...%..T...I....L.R-.jQD...Z..}.......u.T,U.`..a...w.....I....%..........M.3..ND.A..1L+...?.c.U.o..{..9...L.;U=....%)....H..-..>^..@...i..-..[w.YV2...oc{.^.>........#..k.p.}.{m0i....M.'....z.#.d..t...I.0.Gx4.I.=...Z..|hE.....n..).V.N..=.1'..`..Ap=...ZZ.L:)t.*.FP).P....Pc.T..Ss..jID.v...J.0*%[^kUR.ku7J+..C...y...j..Q\.e3m0].0.........U.m.I......@o5...8...:$.1..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 29928, version 1.0
          Category:downloaded
          Size (bytes):29928
          Entropy (8bit):7.992697888615654
          Encrypted:true
          SSDEEP:768:W+K9Cf7k9f056+OZr2BQvVPp6ibWfYLbedJ6O8:W+K9DNZzDmfY3OJ6v
          MD5:E838F6076DD70D5516593AA3025791C8
          SHA1:FCE5613FD3AE2E88FE6704855DF778C4384FE2B5
          SHA-256:11F20E03553AAD146D074268542D3056D75C241E6595BE61FD54434554852633
          SHA-512:C4C178CA7CEFF7239F782184D2680842720566811E3C9649DC0CCE522236231460A26E87A19F83DD221784BCBB04C309474FBFB140CBCD8F08EEB1FD25D4F7F7
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/dmserifdisplay/v15/-nFhOHM81r4j6k0gjAW3mujVU2B2G_Vx0g.woff2
          Preview:wOF2......t...........t..........................z...:..(.`..x.J........D..G..@..6.$..h. ..0.....2...W.W..wp..86...M.`...j'*u.5..FE.q...G........t{.ncC..^E..53s!Da..).]j.(....j..<....kuq.j.y.@..H.T...fn`b..U......[...=i...<..F...fjP.0....r.....m....#.T.V...,.l.......)..+...U=M%U.C......M?.3......>..S..]...'..P...Kw..{..2...B.Cy.#.H...gz.?.-...Q.gj...S6.../.....6f.......!e...\..=....'*..mt..................7..G..Q1.F..R)X..``..U..+.B".?....>.z.}.>.J...e\..).%e.6....V$m.........mRc...Y.....#~...O.{}.g..$/s......V... ..C.,.W..5..3h.B....u(.."Q..f.i&06..PA...]i.S./..?/I....{....&..`J.. ..l..9..2&.m.+.k...*.8.)Of...9.Y...0.I#..@..._...E.g.p.`.o....^.H#.%.o ..S.n.1..B.6HYlg.c.!CAk:.._./."Wv(|..c...!.....;.^.C\........j3....g.?............2.D.f.KgO.O]......O..;v.....!...[..)...UO>^75..Y....H.Y&..3P.J.....6........T:..z..-.)...h.e..s.....e5...AG......S.kR...X.i.DB;.g....Nn..TP.....h...&[.b.....Y..y=l......h..8/.$..|.......DH4...x....kB<...T.....l....i
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS R5, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 12.4 (Macintosh) (Adobe Photoshop Lightroom Classic 12.4 (Adobe Photoshop Lightroom Classic 1, datetime=2023:10:30 10:57:49], baseline, precision 8, 1024x683, components 3
          Category:dropped
          Size (bytes):171924
          Entropy (8bit):7.904322253181311
          Encrypted:false
          SSDEEP:3072:hOtJYaIOtJYaQJJtXBKPYxkNn3kXKPEvY11S9n+ajy3h8bz9sIQBhvk:aLUBrK36Y/0nJjy3hytQBtk
          MD5:DEC819A0052472C3B20F6D94F6CF27DC
          SHA1:BDA5DA2C09B366FEFDA11540929221FF023AE247
          SHA-256:9029F48B21FFA0FC17DB4DE0E73E58E9B56FB3AB31534986E7E5086AC6E1B6CA
          SHA-512:128CE526FA726157367C29976E64D271DA5B1DAD875EF8FCBDBBC56279CAB42940B7BC0962938D4F8030E6D8E98A32ED81E308B35BCF68151D15CE1A1697F070
          Malicious:false
          Reputation:low
          Preview:....;*Exif..II*...................................................z...............(...........1...........2...........i.......B.......,.......,.......Canon.Canon EOS R5..Adobe Photoshop Lightroom Classic 12.4 (Macintosh) (Adobe Photoshop Lightroom Classic 12.4 (Adobe Photoshop Lightroom Classic 12.4 (Macintosh)..2023:10:30 10:57:49..........................."...........'...................0231........X...........l...............................................................................................33..........33..........0100........................................................................................................................1...........2...........4.......2...5.......L...........}...-........Jj.@B..A.................................}......_S.....202024002574..........#.......................EF16-35mm f/2.8L III USM..6630003134..2023:10:29 16:26:44.2023:10:29 16:26:44.......................................(...............................D7......H.......H.....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
          Category:dropped
          Size (bytes):5430
          Entropy (8bit):3.6534652184263736
          Encrypted:false
          SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
          MD5:F3418A443E7D841097C714D69EC4BCB8
          SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
          SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
          SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
          Malicious:false
          Reputation:low
          Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 616 x 140, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):46766
          Entropy (8bit):7.966493734469989
          Encrypted:false
          SSDEEP:768:y83tPZ1OhPd4yLYPOZUmhlnnQQrAlHtc7W0wFpymPCTxbmJbxr2GVssr1HzbfZ:y89PZ1O74ykPOZUyQQrgc2FCxbsUG2sv
          MD5:4682C8BE8977E2F27FE118EF571740CC
          SHA1:8FDB98C429A9C4B4933560D6E46DB38508143843
          SHA-256:96F120B68F43A3B4ADAFB86857B980639F0BD134845BDBA648B6AAD43431291B
          SHA-512:B767026554A848B22881CB8F93DEDB371D281ADEF96B8B515D41ADB1886855EFE96745136F3DED6B8364106C4BB59E9C8997FB1A906896ECA5716BFD8804059E
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/z3iXL9HD563GJe5VKhwm5f8s5nvYUbKBx1fhhak4R-8C0u-0i799P05aROFzcrGZPbC1Vw6-CWdaDES3kD1uFIFvSEVMhXk6c4gb7163zIHWcaIRi4gSOuvsQ0kiJmuHE2sb4tIj6W7olfHjN6M=s2048?alr=yes
          Preview:.PNG........IHDR...h..........U....uiCCPkCGColorSpaceDisplayP3..(.u..K.P..O.R.:....2.C...vqh+.E0T..S.~.m|$)Rq.W)..X.Yp..Tpqp.D...:).hx.T."....8.s.\..P.+..(.L....{...S.f...,.........O.YM.v..O\....v..S..]......A.......m...%.1h).......;..d...X..j..I,.;.|...e......W....Q.a.&..PQ.......?.-rW`P...,.DI......a.2q.A.s.~....mm...mp./..B.8......x....n.L5TG...r...0....(.a..!w{...{..c....v..#......+...)j.S.A....8eXIfMM.*.......i...........................h..................s...@.IDATx....\E..}..Bo&..*UA...i.Qz.."...#. U...A.I.iJ.P.A.4i.....}'.,w........<.3w.....:.PR..@I...%.J...()PR..@I...%.J...()PR..@I...%.J...()PR..@I...%.J...()PR..@I...%.J...()PR..@I...%.J...()PR..@I...%.J...()PR..@I...%.J...()PR..@I...%.J...()PR..@I...%.J...()PR..@I...%.J...()PR..@I...%.J...()PR..@I...%.J...()PR..@I...%.J...()PR..@I...%.J...()PR..@I...%.J...()PR..@I...%.J...()PR..@I...%.J...()PR..@I...%.J...()PR..@I...%.J...()PR..@I...%.J...()PR..@I...%.J...()PR..@I...%.J...()PR..@I...%.J...()PR..@I..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with very long lines (3468)
          Category:downloaded
          Size (bytes):1127579
          Entropy (8bit):5.533195804613279
          Encrypted:false
          SSDEEP:12288:Ug9VJt8eglYHJewFjqsB/bMG2k8co1bz1E/YE4530jOp9:b9V+YHswtTB/bMG26o1/1Ewh530q
          MD5:A1E4156CD81BE0FCD6CDC5320CB343F1
          SHA1:A68443955EF0AD7A2846ABF23E65F3F76C807D2F
          SHA-256:6BA1E61746074522B56628E37E00B73B212C3A3E2428E1F182440BBEB7A943A3
          SHA-512:469738958504E715E83585B81ED5D80AC79DDE2122EF09FC3985A5E9F9F510B9BAF5051EC386B8313F7C6603A0DA845886A432C0CB21CC455AAAB0FA7C17E96B
          Malicious:false
          Reputation:low
          URL:https://docs.google.com/static/presentation/client/js/3183287421-viewer_integrated_core.js
          Preview:function _F_toggles_initialize(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]}_F_toggles_initialize([]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var aaa=' aria-describedby="',baa=' aria-disabled="true"',aa=' aria-label="',ba=' class="',ca=' id="',da=" of ",ea=" seconds",fa='" class="',caa='" tabindex="-1" role="tabpanel"><div class="',daa='" target="_blank">',ha='">',ia='"></div>',ja='"></div></div>',la='"></div></div></div>',ma='"></div></div><div class="',na='"></div><div class="',oa='"></span>',pa='"><div class="',qa='"><span class="',ra="&quot;",eaa="'Times New Roman',serif",sa=", ",ta="-1",ua="-caption",va="-content",wa="-disabled",za=."-dropdown",faa="-webkit-transform",Aa=".google.com",Ba="//www.google.com/images/cleardot.gif",Ca="/l
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 904 x 1378, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):1866549
          Entropy (8bit):7.983254327741514
          Encrypted:false
          SSDEEP:49152:nKV2+IkPxwsViNINbccuJEPm98fCujqXIFxdG:nK6iWsUyN1NKCkGdG
          MD5:E47E1ED86366A1C7193E9E887980423C
          SHA1:561F97C18B563F407C56F621143157D7AEE00149
          SHA-256:F156745A1B0B7D93AF254FDDCDA0049F3EE9A6682C1850B42126ECE8757C83D6
          SHA-512:C12E5E7AE4BB4C9AB558E50E019792237474DBC2208EA8D5CE1557A794B615FBD8F358AC65AAC46631431BC7D7F073DB221BB36854070DB5609289F55BF69C55
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.......b.....@......;iCCPICC Profile..H..W.XS...[..@h... ...Z.R..!..J.. bG..\....].Qt-.....(.......6T............9.3...{....l.0.U. WP ....OLN...."0..h.}6'_....w`..{yw. ....D.....qy.........\.....r.......lF.P.a..". .%8C.k%8M..Im.c.......f.2.P..yz!'.j(.@.(......!.....B...5..B,..H.N'.o.i..lv.(..EZ.........3.....G|X..).......vv^..+A./H...X...|...b..).M....|&...........`ANT..OK... .+.-....!.x1/?(Nn.Y..+..6....9..-....z(.N`...d.Xr}L.83>.b.....(..!v...../.dF......!...B.d.Xa.(8Vn_..?2_ls&..%...2.Ce...9li.p......0....12../0H6w..'H...|........aN...7..HxS.]....c.... e.x.. &^.'^...............aM.y ..;....'....d....3##..=.x....%D<.?:.@......2... ].[(....B...A...KG.F.%.'....;.V..7.VI...G.o..2.rF<.2bI."..C..D.\.....x......=G.....IxD.A."../...e$....\.}....j.....T......q...A..e..d.....f......(Y..O..q.....$...G.k.h...=?.g~.}.l.....c....I.<v.k.t.8.].J...z"]]#.b..dC..?..<YI&......?...xE.w4`..g.....t.."..,..a.........E....,.n .j..y......>...|....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1365, components 3
          Category:dropped
          Size (bytes):295395
          Entropy (8bit):7.977283997973194
          Encrypted:false
          SSDEEP:6144:cDGeZDRrv17Gtpdpthvqik82YnChctrkdWLoVxaCFONooL:KGeZDRrv1KtpdRquQ883jBFOyoL
          MD5:7E41BC1913ADF83CF1C8FA775D69267F
          SHA1:1B580412D5A4ACD3A2FF7793A66681141DB85A7D
          SHA-256:4070E06408B8FD9C09AABD4EF2573F0D780CB944E6296995AEE202FA0D2E49A3
          SHA-512:16FF920CAE0F83D9B741D0572E1403E0F1104165BADFF4DFDC7994EB673CE6AA0B0155DDB3F2213DF9FABD047FDF75A96ED3406EBE64C092C0F194C000992EEA
          Malicious:false
          Reputation:low
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......U....".........................................S........................!1..AQa.."q.2..#B...R..$3br..C.%4...&5Scs..6D..'..(Tdt7...................................?........................!1..AQ"2aq....#.....3B..$4Rb..rC.T...............?...Vv......(.-...u/.q.s.\......[.|..v6QAbF...&...'....0z.evG.....x..V=.....Q.l.;...e.9..x....V....n|..-SM18.....U.H
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1366, components 3
          Category:dropped
          Size (bytes):384375
          Entropy (8bit):7.983221072746319
          Encrypted:false
          SSDEEP:6144:+HH+7Rp+aZO23baoM5OIe9wetWV8/+fFtGiD8sf5OqDWUDf1K6jZ9jRuX/1:+HH+7T+aZO2rareMV9DRf5njDbd9M/1
          MD5:5679CEEA0A5719FF6B5D6ADF4552F8EC
          SHA1:2B11B4C83FEE1EF5257B5DCAB4F7946424C617B9
          SHA-256:4A3FFA57EB7CCAD3AD555A3BFCA4803BF775421726BBEE4D5312D7664169DBE9
          SHA-512:7C81FE7AB1EAABF581B02572127ECD004E27B2E533DBE8BCDBC72984D3EC23EC61A5D0D73A7711B4A8CD6BA3BB3D5A754F75101529A146F80ED8B09412C4519F
          Malicious:false
          Reputation:low
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......V....".........................................`.........................!1.AQ.."aq.2..#BR.....br..$34S....%C...5cs...&D...6Td.'EU..et...Fu..................................3......................!.1A.."Q2aq.B..3...#..CR..............?..-.4+..H,w.I..u.uP0%B,P.T..J.J.....".%.,..Y*.F..6.eZH.u.+.&... n..SK.....M........h..W3C.P\BF.9.jT.......D.....!A.....'.YL
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 536, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):132214
          Entropy (8bit):7.8663766215309705
          Encrypted:false
          SSDEEP:3072:OeGEQttcOnPKgjYwdZ44HLS/yCqem0087cHNiHLlkfns:OefQvtnPfYwdZ4mSafel0JtQ+vs
          MD5:731C16FE7F7546B3C932C488CD03BC62
          SHA1:4C6276A82BDF596CC4244E7C383C28B5F40A1E1F
          SHA-256:310DB2135CD21EF8C202A8FDF984FD1363872C4CAC04102BA7A43A01EC55D2F8
          SHA-512:D50A39C033D2CCB001137B28AEF57E1205EBAD0F39BBD2DC7B9D903BA8F0210892206936EB56113FBC31D46AFB9B7B82058F123B68225E23D739B46C2654D46E
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR..............R......sRGB....... .IDATx^...$Gu.....J......$.D.B$Y..@`...X..&G...e..IF...a...`..D!...a$.n.g..Ww'..n...{7....W.ff..|.}.}.^.......U....B@...! ......B@...! ......B@...! ......B@...! ..<.\..H.B@...! ......B@...! ......B@...! ......B@...! ...H..t.! ......B@...! ......B@...! ......B@...! ...........$J.B@...! ......B@...! ......B@...! ......B@...! ...@.....B@...! ......B@...! ......B@...! ......B@...u@@...A.%.! ......B@...! ......B@...! ......B@...! ......R. }@...! ......B@...! ......B@...! ......B@...! ...: ... ......B@...! ......B@...! ......B@...! ......B@...)..> ......B@...! ......B@...! ......B@...! ......B`.....u.D.A...! ......B@...! ......B@...! ......B@...! .....H...B@...! ......B@...! ......B@...! ......B@...!...H..:H.. ......B@...! ......B@...! ......B@...! ......B@......! ......B@...! ......B@...! ......B@...! ....X....`.$QB..B@...! ......B@...! ......B@...! ......B@...! .........B@...! ......B@...! ......B@...! ......B@....R....(!..! ......
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 293 x 291, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):3653
          Entropy (8bit):7.710335612640984
          Encrypted:false
          SSDEEP:96:q3xKA3FLcpm0Z/0oo3GbPbGPJqnGzW4sBDBKa:q3xKA3Hk8T23+zxsBDl
          MD5:272571BADA8404E9ED3B9D6B4C3C0B5A
          SHA1:C9530F1B2555DC2D2C79DC5D493434FA71800A1F
          SHA-256:8FF58A6EF07388B5570B0FE644E13E6B4F2D09B043F5C33306C98DC538CD7CCF
          SHA-512:830CB9793DFB507F20379018BAE19D4900B0981B8CA6E1E360618EAB735744C305E1E6325132A15E9559182F9FAB4826CD91EB765D31558121A6BC0635DF6212
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...%...#.....t>.j....pHYs..........&.?....IDATx....Q[.....-....F.6......8....D`..Q..#X.....D.V.l.uu....yyf.....e.........C.....7.@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@.k~.Pdf..R.:j|}O)..5......zxx...@....9....j.R.N)].P. .*..I..h...cff.j......RJ._.mnRJ...!......=*..>W.)...}...{.^...?saf....k.R........_..i.....0.......Z!t.?B.0^Y.J.'..q.....ie....Sy..P.3..y...){..<.z.?k...:..g..TJ..@...]xe..D...8..3..p*..R..C..........U...|......Je.z...>.}.@'.b3..}gO../..........r.W...<.}.j.yhz.w....5.!.mU1..g...!..H...?.{..qO.m.....d>......FM'=.....6...<)..W..|KB>.{......y..{.........).......6..z^M..S...f.(.....J.....J. .t..}... ...... ....T.BI.C...3..P..Dw7.J).P.E(u.jI..$.[..u.$..+.#.4qx.[../..J...t.k.-..;BI...W;.Z.......B.....I.Z.%..5.A..eB ....r..i.R...=h....a.z./.9.+..l.y.;..{FF(. .$........{{..y..........3..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 114380, version 1.0
          Category:downloaded
          Size (bytes):114380
          Entropy (8bit):7.997394291979445
          Encrypted:true
          SSDEEP:3072:YzI8eriXKAYRA4Wg0osj0Gzl0J32n16K/yp:f8kiXKAmWPz6Rc6K/yp
          MD5:D7732299E5827C071B3D9D3CD4E8378D
          SHA1:6AD912ADD691776F14756BBD4C90BBAD398D45AA
          SHA-256:D891C2C545A8FD819359210264D79FD434654035DAA90EC4CF3A831A20F5CB3F
          SHA-512:667D9F624028C278C651E5753C5E495C157F5F1B9B2410EEA8AEE36AB63938979816EF114E1198059CC62C745434E62EC5B15560C5584C3ECC5ED87ECFAEBA60
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/intertight/v7/NGShv5HMAFg6IuGlBNMjxLsC66ZMtb8hyW62x0ylGC5S.woff2
          Preview:wOF2............... ...d..........................V........`?STAT@............6..8..6.$..4. ..Z...[..[.<...Ub{.#...X7M<D....5.]..O..m.,..q.OWx.V6:.8..TT7.[G.k......0%..X..............%?.tk......dSH7!&.....I.."..w.f..Si..+...N..@..t..Vo4.T..qd...f...W.&".Q.%.. .....H.....|.Lg..$11.3JU-e..Q%D..i...V...6v<.....([A....Z>UO.j...G..,,...J.w".....D.^.#......W...K..\C.Q.xc..e....I!..H:.t.7...#.....qb`eb.n7.)'...r:3.Q&.....W$..ge....i....qyz.Ko.r.....)s..=...'H..X.+.....>e,...(.i.......z.zy.4(.l......|.....n.Q.bjBq..Q...toQ...\.|J.4.,{.t..X.}......L}.)*..."..rq..mc.....UC;IQ......sR...>;......&$I.".37...u.>9.8.9#....[.|.:..O.2i..E&..?....>..d."u.h.:...7T..".$..s.'{.-.O.g\.S..\T*..;)$a..;...]...j.z..?.U.@..s.r..I..oe....g..z..<...D..^.#w^p=.....*.Cu..x..=...^...]..f}<./.vu,..e|+..c.p..g.?.{..#.M..*.......U<......;......,.._.X.i.<~..%..7.Dy..2..O9i..&.<......\....mK.....9&..o,N..d..K.kU.HJ.).: .......w.6R..dE...^...q.F..%...../......J.Cq].|q...T8....&
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1365, components 3
          Category:dropped
          Size (bytes):435120
          Entropy (8bit):7.98176975680455
          Encrypted:false
          SSDEEP:12288:JGgs6Vu2GaOBPBHcN4OinWJYPkVXWkjnpI6ES+HNoaQ92yE:nu2IPB9nWJY8QkW6ESeNoa/yE
          MD5:33D5F5BA392D5F868BD7402A64B32CA3
          SHA1:0AB49E2812B7035F99DE6DF03F7CE226368AEA4E
          SHA-256:C74A985B11A8AFB251B27A5C6F5993961317EBC134122E78F8E6C7F7C783BD74
          SHA-512:0D3250E76683DE057FCEC8E0A4A23AD0DDBC8CE4CF43079BA29B85E338A9EE78F71A94E3C761279AB148FA2D51284E05277E966617C258BD5470EF532ECCB090
          Malicious:false
          Reputation:low
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......U....".........................................\........................!.1A.."Qaq....2...#BR..3br..$.......%4CSs5c...&DTdt...6E.U...'.e..................................=.......................!1...2AQ"aq.3....#BR....4..$Cbr..5.%............?.....J.C.W.8!b.(.G..,f.Q.B..{Q..R...t.N0iX...*.,P.J.(yR.B.......1..U.....<oC....Q.G..1..4W.z|.IZv*.?t.... ...f....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS 5D Mark IV, xresolution=150, yresolution=158, resolutionunit=2, software=Adobe Photoshop Lightroom 6.14 (Macintosh), datetime=2018:05:18 11:13:28, copyright=katieedwardsphoto], baseline, precision 8, 1024x629, components 3
          Category:downloaded
          Size (bytes):360345
          Entropy (8bit):7.96008173275574
          Encrypted:false
          SSDEEP:6144:K3ZLOhDhpK63ZEwmSpS6nR/DVfWIS+AFKEmtKZq/y6OLyr936Lc+NseI3:R1hF3GwN5RZftSrKEmtKI/7so4st
          MD5:67B3C546647D537E36474454C8D160F1
          SHA1:5AFEF057BA0639601E06E47CEC6ADFB94A34E364
          SHA-256:006FF43DB65F4EDEDC0931A2D207AE7F704E5802ADDA2F0FC748BA5CA0EE90D0
          SHA-512:D3CD7F93CCE97E88680934582D7F3C653D2686003241B3CD04F0AEFB119CB973B904E59AA680B6FABD5137B39852F699696D5615F3D623F41F72A061FD8FBE23
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/32LvkM7JHefFiFTbmsrK_Ib3Ag9o2rFQUDNafCA9riSF2-sY-LHld27kUOCaV8JhqfFFI3bY-ZG5mPNtusUjGMxDh36TkB_oU19QgYNhGyDZxUcerG1KtTWeUy861ijSGPVBHGoXfNnWacA7MGY=s2048
          Preview:......JFIF.....,.,....bTPhotoshop 3.0.8BIM.........,.......,......8BIM......._..Z...%G.........7..20180517..<..173105-0800..>..20180517..?..173105-0800..t..katieedwardsphoto.8BIM..........8BIM......a.......................ai................................................................................................................................................. ....Adobe.d......................................................................................................s.......!.1AQ..a"q..2.....B#.R..3.b.$r..%C4S...cs.5D'...6.Tdt....&.......EF..V.U(........eu........fv........7GWgw........8HXhx........)9IYiy........*:JZjz........................m......!.1A.Q.a".q..2.......#B.Rbr.3$4C...S%.c...s.5.D..T......&6E.'dtU7..().........eu........FVfv........GWgw........8HXhx........9IYiy........*:JZjz....................?....q..*.. .;...._...W6.....>..?..(ZS...3....GZr.....6.Mm...12.r.T.....qI|.B`d1..^uR..r.P........0....q.....W....=7...e........c.n9..]........Tv.Q...?...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:GIF image data, version 89a, 600 x 338
          Category:dropped
          Size (bytes):3156219
          Entropy (8bit):7.95008159066053
          Encrypted:false
          SSDEEP:49152:I3HAgcRAzp2TCmZtg4FLk4U0ZtOVMKcEyJbdWrP62K9B66ojwlD9TiKJzexA:aHCemrg4FLgOOVMhdgcj68hTPzeG
          MD5:C91E8C776D0C04A47E1CA0730C17BCB2
          SHA1:B96D83288F117C71AAFE215174B1992E348B5CC6
          SHA-256:368B093A39EF122840B1BFE36CB8E44BCEDF37E1C729B7DE22F34A524355191E
          SHA-512:5716F89E470A49B0B55DB4EC72002C0409FCED2A1493F26614882F249F32026B70A584E823733F364E370E27B83E38BB7BFC74204A93BD30B232D39080EA0FEE
          Malicious:false
          Reputation:low
          Preview:GIF89aX.R...1..........P..z..a..q..s..{.....6d....W..k..r..z..~.....?x....P..r.....Ab.G........#6.............*V.z...!..#..#.!>.%F.....-.....-.X...6.4L.........."?.#6.$I.*Z.5\.5l.....!.#).B` =x!Ng"..#..# "# /#(D#)3#+T$o.&4@&5b(5L(..)Cd++I+@w+..," ,).,35,6a,M.-..-+6-Y.-n..Nx1BN1Bg28a4@C8*49$":..:..:7@:Oa:..;Hx<56=z.>T.?E^@t.@..ANTBWgB.QB..C5.C].Cz.D..FQ`F\kF..F..HhhIp.J5 JFJJbvK!.K'/Ko.L..L`kMB;MbkNdjOW[P\`QOOQl|Q..W..a..a..b..b..e[de..fOOg<+ghxiXuifhit.j..k:.k{.l_VmN8m..nqun..n..r..rp.sI$s..x..y..|..|.........J(.]T.bq.Z4.l].on.tt..d.\4.mu....xu.~|.iS.|v....}d.....&..q....j:.......V1....k...q.eR.wT.A.....................q..^.X..u....t...............L..............l..b...............s....y.......M..........l.....................................!..NETSCAPE2.0.....!.......!.-Created with ezgif.com video to GIF converter.,....X.R............P..z..a..q..s..{.....6d....W..k..r..z..~.....?x....P..r.....Ab.G........#6.............*V.z...!..#..#.!>.%F.....-.....-.X..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 143084, version 1.0
          Category:downloaded
          Size (bytes):143084
          Entropy (8bit):7.998291933116765
          Encrypted:true
          SSDEEP:3072:ew3YvYlR0qlc0OpnCUiPUQJ6Ok535PAAWlsi4o08Cd3nG2:9IvYArXJCUuUQJQR5Ijl8oyV9
          MD5:ED1D9A18900837130495E4370CEEFF49
          SHA1:554473D248C976CD3A37453A89BF338DDEEAF519
          SHA-256:3E92624FF29D44C47F313D24E815F4F9B1EE01CEB5700F6FC9EB3BAA215159F6
          SHA-512:D9CD10D79EF1D9C7D6BE7FE280E156D1FC6844AE051B3FE237EFB74AF9B1E42BA16DCB90AA8B4E19479F948FC298CC119AC6B679DADF38CE7574A64A18A8EC69
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/ebgaramond/v27/SlGDmQSNjdsmc35JDF1K5E55YMjF_7DPuGi-DPNUBg.woff2
          Preview:wOF2.............................................D......P.`?STATD...B.....$........6.$.... ..P...J..[8..2l....a.C.B....._C...a)m.'.$.X[...F...!......NY.$.)..f.qU.^..............d.......s...A......$F..Ua..>..LX..E(.....M..PE+2...D.v..@..*...#..sb.=.Juh0:.'.Og..q.<..&.tq....by.m....bu!...T...h..r.6Wr.DW[\[.U1T...:fM;....M..j....1....>.tC@...(C,....5.^......,P.F...w4.(.)m........i.f..fj.|.-..M..0z.'.m..}FUi..w.........Wa.B.B.Y?......4.....&..m]#.*.r.......Wt4."*.\#TU..4Xx...<.>.w........)>0.O+..|I......;+..7...:.z`...g...E~...D).T>.-...O..'FR.M8Kh..{.?f.t. :I.~*.....M.A.B..+K.I.d..[.e.8B....rb+U.....?....s$.......}c..5f5..Q.g.Q.hf../S....,.Lf.Lazn8..<..+B.|%"?H.g.......N..1.'.4:.lj....%..p.....U~.......\...[e.Z.V..UU.X.T.~.C....z...>...r....mTV.S.S..P.6..hL*.e.;._z-.J..S.%kx%.`g.g....c#.O......c}..o.")...G...[..8".-..2.O...&P.x:.D....k.........Z.O..s.Ar....V.HM..5j...|.E..^...|.......a....z..f...W.4..gf.....}..U...u./.(..$..X.. O.C.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1365, components 3
          Category:dropped
          Size (bytes):669949
          Entropy (8bit):7.97592911955523
          Encrypted:false
          SSDEEP:12288:W2g4/QE/hsN3NHyATPTvzZOawg+ieJejcBCrDowgTB5Nh13UfcdrcVP5OOmTXTXk:W2XoTvzgaKiemc8DowgT/9Vcd5OOmTXo
          MD5:CDD591C2B4D294D5D0E0DE1A40EDFE81
          SHA1:2C566FA837BAAB1F4348B1B8D744AFD234CE9B15
          SHA-256:D3B285F9665469CF058A2C8993666B9663E89A440A59F4DBC4900737A6E40604
          SHA-512:F6B74911FF80AD6F4FAB7D8EE96AAB61D5F84E7F6E081800E0E08371FFE3C1C8BDB51F77873D9CEF1AE165DCFA325E69308D73F70FF6614176FA1221ED0560D6
          Malicious:false
          Reputation:low
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......U....".........................................`.........................!1A..Qa"q...2..#B....R.$3br.....4....%CSdst...&56Tc...Du.Ue'7E.....................................9........................!1A."Q.a.2q.BR...#3.......CSb$r............?..B..F:....(...*....<P...EF(..P......t..Z:!F(..v.F(...@P..H..1D(....EG@.GEF(.Q..(..P.(.t(..b....B..@Q.....@...EG@.(..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1365, components 3
          Category:dropped
          Size (bytes):208926
          Entropy (8bit):7.956281435859966
          Encrypted:false
          SSDEEP:6144:3iD/z19QMXYUuSg+BFavdvCMXd/jIMwU8M:yD/zk5nbEFalvBN8Qx
          MD5:39319CDDABEE858583AAEE5F48B469EB
          SHA1:3C12E9667BE1BF62397650E8AA918F8D4F78498C
          SHA-256:804A5F357BE3DFDF22CACAFE3574F8A809B860E225F8CEA28F27B5A1968EE9E4
          SHA-512:482F89B172AE0F2372FF8E27FA9E7DEC4B9F0D77F25E7F4C0F73C1FC30AE35FE74F14F21719110F7877E2B141AFE0B5118F582DB983E59DEB3E80DF058D2FF59
          Malicious:false
          Reputation:low
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......U...."........................................P......................!1.A..Qaq..."2......#3BR.....$4CbrS....%5..6cs.&DTt..d...................................@........................1.!AQ..2"aq...BR....#3...4..$Cb%.r..5.............?..;.a..[r..2.k`....x>.L...\zeh.|..F>..l...X5....../=...0.....X.A..1....h."2.x+..m.a......6>.\P."".@..(..Z...`m.B..1>R. ...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 46840, version 1.0
          Category:downloaded
          Size (bytes):46840
          Entropy (8bit):7.994725589879299
          Encrypted:true
          SSDEEP:768:pBa1htdmJ4nDdfoc4qb4WcelHHWo7hW9Igq0AapIqFjiIparJ1KQCiVOQXV47G6x:pc/bhDr4MLlWo7hzrn0Iq8IpMzfvV464
          MD5:FA1ADF616690586A617E2F265AB761B0
          SHA1:802AF2A60A925A68A50C3BD3C157D284E1B51362
          SHA-256:28AFB7554B3B29A5587799EACC92FD889378089FD568E5C8430B41D83D012B3E
          SHA-512:5C2AD9BC7116418A763A8D2AD6D5B458AB38480D2B31441EC8FD97E1FD708535E447A8991211A4BAC846AE5F0AD9FAC206FFEC1D07C3B1523128E6E0477FBAD3
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/lora/v35/0QI6MX1D_JOuGQbT0gvTJPa787weuyJD.woff2
          Preview:wOF2...............<..................................h..8.`?STATH...........F..r..6.$..`. ..h..r..[h....nE{...9.dsXJ1L...n.SV.......^mYF..td..a.....................S.h.unv.jf.Oa.> v!1..#"...G.\r..&.a2/.0./V....T6?.%..G.tyc[...+..H ..9.v..J.}A.%%..*.M.D...$.jX..........*....u."...y......T.&.A...R....*....,X.z...;C01..F..Re#E+H.].b4T=g.*..S.z.[.{.&.sv....-.....{.{g:...K^.-.~...7...L..W..v.....p4.\.F9......3....Q..'.LO-..E.......W..?...4!.v.G."'T..zV..dsU.$..T<...tM.T...y3}^E..I}......"..bi.q..|!...I..Y.>..,.9......lc.....=R..C..PTPD,DT...0.0..#...........X ......y.m..;........ZD..+...?...Z.4....5bm_..m..5.[......>.... 6......1..`0.....F7..P..{`.s".........}....n~.[o.g.........Z..Z.".....2X...Y....~k...(..K.....!4.H..{>.o.:."!....A_M0.2..9._[..-..p..........h...YB.7k...k.....^..?..?..P..r._.M...d&..O.:..g....oU....9H7..(.}..}U...z]...-. .Y..tw...k.a......9..J....V.;..g...'.p...........6.8.YGdc......H.D.i....K...e....[$.]'..v...*).C..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (3537)
          Category:downloaded
          Size (bytes):52603
          Entropy (8bit):5.316331138717284
          Encrypted:false
          SSDEEP:1536:yYrF+dXpn0e+99D7FPUzHhbtjFnmFRbdwWRI32nB7PXAlnuhPisfq3ECoe5EzpGS:yYrF+d5n0e+99DJPUzHhbtjFnmFRbdwM
          MD5:F0A9F2F65F95B61810777606051EE17D
          SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
          SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
          SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
          Malicious:false
          Reputation:low
          URL:https://www.gstatic.com/eureka/clank/117/cast_sender.js
          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 2048x1368, components 3
          Category:downloaded
          Size (bytes):161811
          Entropy (8bit):7.9770383472504545
          Encrypted:false
          SSDEEP:3072:foXBBZaOlAxx908wfsYTVWUWpYQJKgQkXkAgs+3SO4hRKDelGLKLxzO:fyEOl6sVsYrBg+nsrNhRKKIozO
          MD5:9E540F448755C81F6DCE31C544601A67
          SHA1:9298E2740CB837A305A4C29F89CCAB8E8CE38BFF
          SHA-256:8DA5CD796C5CE7D62ACA725AA3E380AB26B75111D911F11C7B2B56CFB91F7E34
          SHA-512:C0528FDC874A5FE2CCBF70E7A9FCFA82B62C1DDDBEF7502FE357A0C885C36E0184D0D7B4463CDD7CEEC9D037C985A1F3514CFB0DABC16C948ED33B6B9A967CA7
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/5VOjmFfGEPxlO1r1DWOOU83gEVbtcQ21d-TN5fvXGaD_-l2t-4jyPfiPZnbGOuSvvuA41DsRXHGmBxZ1Ey5lGCkmOJCVnUDvTsS-jFmikoJzATG4ZcufBJY8SpNfDgHfTyXr823tx5co6C48QXE=s2048?alr=yes
          Preview:......JFIF.............*Exif..II*.......1...............Picasa.....@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../................................................................................................................................................X....".........................................I........................!..1Aa..Q."q......2.....#B.R3br.$Cs...t....%DSc................................1.......................!1..AQ.2a"q........#B.R.............?..Y[..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2034 x 1352, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):2402841
          Entropy (8bit):7.986227500446358
          Encrypted:false
          SSDEEP:49152:i2rGq2JVHUVxESrSX6F1xIN2FhEFKOtv/lg7PMH9UONdWC/PkP1HuFwD1vHVhCX5:5GqoyVxESr3xIN2FhEF9v/l0UdFNA8IS
          MD5:9F504015D69C1B1710D46B8CCD89A3CA
          SHA1:70433A6CDCD03F130A596F035045624E8C2C5DD6
          SHA-256:464B68CDEB6201B53958C55CD8A1F2EBE30B484D7DBB721465A2F6D20D79717F
          SHA-512:05CBDCFA16A49B7864B69AE1122CE93F3E862E9E1677381F5846B634B99F3EEF7C87B0E7FEA0200392E04587B76ED39E786AE5EEBED9763253FB7A092CE491AD
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.......H......:.....;iCCPICC Profile..H..W.XS...[..@h... ...Z.R..!..J.. bG..\....].Qt-.....(.......6T............9.3...{....l.0.U. WP ....OLN...."0..h.}6'_....w`..{yw. ....D.....qy.........\.....r.......lF.P.a..". .%8C.k%8M..Im.c.......f.2.P..yz!'.j(.@.(......!.....B...5..B,..H.N'.o.i..lv.(..EZ.........3.....G|X..).......vv^..+A./H...X...|...b..).M....|&...........`ANT..OK... .+.-....!.x1/?(Nn.Y..+..6....9..-....z(.N`...d.Xr}L.83>.b.....(..!v...../.dF......!...B.d.Xa.(8Vn_..?2_ls&..%...2.Ce...9li.p......0....12../0H6w..'H...|........aN...7..HxS.]....c.... e.x.. &^.'^...............aM.y ..;....'....d....3##..=.x....%D<.?:.@......2... ].[(....B...A...KG.F.%.'....;.V..7.VI...G.o..2.rF<.2bI."..C..D.\.....x......=G.....IxD.A."../...e$....\.}....j.....T......q...A..e..d.....f......(Y..O..q.....$...G.k.h...=?.g~.}.l.....c....I.<v.k.t.8.].J...z"]]#.b..dC..?..<YI&......?...xE.w4`..g.....t.."..,..a.........E....,.n .j..y......>...|....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 55204, version 1.0
          Category:downloaded
          Size (bytes):55204
          Entropy (8bit):7.996026949578432
          Encrypted:true
          SSDEEP:1536:++kGM0yjKGWAy7g9n3ga9H0b6NvpkP7YGF1N9tGgVX:DkGM09fAd9nwE0bYpkMw1vtrX
          MD5:303F0DEE25055EA1A1C53F8C44B83EDF
          SHA1:552AB5948D02D19FF851777D58DBE0DCF836681C
          SHA-256:DB8FAFFB5E867554C1AB9B0EDD0E11E8B5A3D4B9842D860A11646371C2B84D79
          SHA-512:8480CA89F845168FC64FAC0F1FB6C6E62A2C29DC59BD0AA821D06C1B426309916DEF57F90933712750DE70FD32CD3A3A4C2B2CDA15EADCC3A0B4C12B68774339
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/spectral/v13/rnCr-xNNww_2s0amA-M7.woff2
          Preview:wOF2..............X...>..........................N......".`..|..F..v.....(.._.....6.$.... ..v..)..J[.V......x.o..a."..6.h..L..o.a......fj...'>.......@..!.|...........&.X...d...Q..Sk..^.wP5.).T..^i!.l..Vx..z.2..~.]..%......sM.......7,.I}.K.M.V|.l.F.g......o.N.j.G.\..,u~8&.+]).N....f..1..[.M...X+..Tw.u.+<.l..X...$.4...M@.Us.W....N..bWJ+Ta..C.r,..C-...F...<.....U..YY...g[....i.Q.VJMyE...#..N..L.K.....H..q.GQ....a....!..p...tbI.UK..... ..S.....|..$.(.L-..........w.:..L(......4).9.x........CE..Wt=..w..{..L.k...|.].ih........JT5.........w..o."a...V.R........`)..(iyvf.2..0.A.W_2#......tx.#5-.C@<6OT..E.+F...._..t....SA..A.]`..6.q...!.Ig2.)...mk............V.x..5..Q.Q..~ZT.l..i.T. ..&*.....h...P..X.0<.6.....wpw....(.......-.....C.Mg.@..ta.B]..s-s.3.......?.\'"...E8.v.zbK.y7UqR.<.o.........d6X1.d.>. ........y.z.ux..TU......!znp.<!....0V-5....H.....l.M.'..7..K.,..7..o.@%'..QC..W.J..,.l.....@.@x..W`O.z.....:)#.,......%8.. .H0BA...i..I.`Rp..4)...p.....c.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 50664, version 1.0
          Category:downloaded
          Size (bytes):50664
          Entropy (8bit):7.99441041171138
          Encrypted:true
          SSDEEP:1536:SGOZcxOtnS9UcAJ0dck+XFTh3KttBOI0Y9siZGkbS9:SGjQS9UcAJ0dck+X5JKBOPOm9
          MD5:2EAE80C528D1D7A39C57805DE3E9C799
          SHA1:37ED517E2F44EF14D8F2C4679F9EAD44B050759F
          SHA-256:46B9F52EC517DDFAC84DD566720D00CF3C54AEFF1D543AA9C95FFF830985FA13
          SHA-512:84DB87D648A4823380EDE80089F3E1683B11B70703CF5BD540A11C55859AFC2D063173AD89C9C448AA3A8C855329B242E032F42AB7C8E384E85B82E5C9BF3D98
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/lora/v35/0QI8MX1D_JOuMw_hLdO6T2wV9KnW-MoFkq0.woff2
          Preview:wOF2............................................. ...Z..h.`?STATD........X..>..f..6.$..H. ..L.....[....r....@..*mp...M/.6.MJ.sl:.....4..m................c...{.T.4..[.m........S.i..s_......0..6{.).``..&.;B....rHI./..b..` .)..b..,.{.....f...QJK|vh....VuW..?...M.....2.........8..b.9@B..{.Q...'S.|..&f~..x..8....!%..k...x...%o.)./])[...N.G<.#.!/D..U.ZN'.e..b/.;LL.."..B4K.nr.$.R.~..E*z.A...C.4i..o....4.....o!.z."...'u.z..Hh.....KO.T........T.......w=..=.swe.W..._t^.....O.Q.!o..N.]l.! ....D...k...tkv/...I..+...B(R..&"6.A.<M...ED.*""(B.4...@J{l..."6Zx.....U.3./ ........9.......r{w.*.E..V...m............"-....PZQ.Q6.....e.B.AR}.'...f.....+..'.....5.Dl~lj........-.RJ..T2.7...p...B......Pe....aDCX.]..Z......"4.t..b,.j...<.(.Au/M.j....O.i.P{DE`KN.P....\$]....U..B.R....3....hi07p.....ynx...0.@0...3.B....i....b+...r.4..6.L).pq.c.nM.p..;.t...+.+,!.....L_(.......x...m._{..FB...h"Eo$.J..C...$..y-6.........5K~../#...P..J...O......++.8.5....y..q....L...V.(
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 300 x 233, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):11271
          Entropy (8bit):7.962507634906962
          Encrypted:false
          SSDEEP:192:f781P/p3Wnkk9kMvBzjiZu99s2NBZj98caVtSj56UGyULvKeBgp3SzGr:f781P/p3MkqkeBzGZu9RxaM0by2BgpCI
          MD5:CA2483CB04136CE33D3E59A40B9AF729
          SHA1:66ABD6DA408E5331B6A407BA84F7CB1FBC23E891
          SHA-256:E9694B4193FA3C3834C98AA5972102035E18BCD0DC2E80D370250A4ABD0502F4
          SHA-512:B1104689ADF0B0F4E1C1891C12246BDC2E11871275467C8FE14158C63851CB3EC80BE155921071D70190DB4B707404F4A6916216456709D7B0B5375B3B8D69B1
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...,........../.....uiCCPkCGColorSpaceDisplayP3..(.u..K.P..O.R.:....2.C...vqh+.E0T..S.~.m|$)Rq.W)..X.Yp..Tpqp.D...:).hx.T."....8.s.\..P.+..(.L....{...S.f...,.........O.YM.v..O\....v..S..]......A.......m...%.1h).......;..d...X..j..I,.;.|...e......W....Q.a.&..PQ.......?.-rW`P...,.DI......a.2q.A.s.~....mm...mp./..B.8......x....n.L5TG...r...0....(.a..!w{...{..c....v..#......+...)j.S.A....8eXIfMM.*.......i...........................,......................*.IDATx...xUU...!A.NP.v....M .2:.`af.#.(.J.E.4..tT...XP...(..X.mt,...Q@Z..B.....`H.9..S.9w.......^.....{b.^..".......#..W..={.#.c..........XZXX...S.UV+...'...7.uJJ.....G...%..G...r...1p0..[I.q..E....M..^TTtjii..hu...a.[.q..;v..q\#..3gfl.a...*..t^.....0`OE.*..?~..........3.:.dW.N?..E.......|..sxf.D..hA..pR..J..H........{.J..1.\.b..dBVC...YI\.. 77..p..?E@.0...n.........("...pP.MNN.Vn.+.........yVy.......J..`.?Cj..R.?......I.6W.O.+.......sLZZ.M<..b...+....9r..xX.w....;..&...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1365, components 3
          Category:downloaded
          Size (bytes):155524
          Entropy (8bit):7.923642309948251
          Encrypted:false
          SSDEEP:3072:izMd/3iLy328QoVxnnA4UBEFb7j9Xpe6UONcEOb6l72nlGS:OCqLVqVdAlGF79XpegNcvo7owS
          MD5:78CB61912AEBBAD4166A7357930558C7
          SHA1:22AC17D2377EB1783FDA075BC11C3EF76735D29F
          SHA-256:D024FFBBEA8946A09E4A8E555C726047F9438A4C1FA3D6319510CBCD8583C988
          SHA-512:BED1F59D7A3B1AA3EC7C5ABAD57D26A2BB8500FD92A7527A981619DFCC6F19343B95BA340AF4168E516C6E9F0BE9A4434DC28F311F9C9098123B850A1AD32E6E
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/kk_qdwugaPuvNIX7S7f-cTl30-M004vPDes2bDQMzwcEd5Nr4oz-REy9F3gsyqztIzRJ_GT94BlfSVx53AJMeeUA1S62lDxjXptjX03xpnyiYLfHV4wEEE4RqWQeOWDNFdLjYRhLIELv2xslXz0=s2048?alr=yes
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......U....".........................................V.......................!1.A..Qa."q.....#2...B...R$3b......Cr...6Ssu..%'47..Dd&5ETcet...............................0.....................!1..2AQ..."3Bqa......#..b............?..."#...V...h..c..H..0......@@..`.............q..`.`.....0....1...Dd..@0.......h.c...d....cB@...dC....C h.0..@.................... ..b....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 2048x1365, components 3
          Category:downloaded
          Size (bytes):383807
          Entropy (8bit):7.976387542070214
          Encrypted:false
          SSDEEP:6144:MYMA7k54muLoO+YUSDEI/IpHtnDO+Xgyi2y+rChLcaVZj4c7i+HT2tSl1KWoy/7T:LMA7YuMfJSD7IjnqSSZ8M4AZjb7Hh1KQ
          MD5:E316090A8213DF938CEE7A6EEC952F75
          SHA1:305926A2508FE942938C9A8F1D8798AB3B7DB89A
          SHA-256:98DD426C8C43BDBC3019E887C2B8A1214F35D0F4B6242E32E00581EEA1D3ECF9
          SHA-512:2C52367090E93C3B6C0E77017550B0F79DB3C41B8B5F2A049E1D6B4EA2A892445EBD2CB288F9D1BC3EE88C97EB3F808DDE6D64C9ECFB58223A9BECFB89B944ED
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/hk3KqvfJxb_CcUPjcNldi2igyjMZMgEcS06h4Nn6sARdCgckjRKcNfbfu6EX5q8t_9OaCL4TUxMqFygoZ6zKbuf9JdkseS6hfLv7wF8tFaiE0zgSp61_U1h3MXyhCiOlqT3oQuy6Wc_Nq3t1lLU=s2048
          Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (1631)
          Category:downloaded
          Size (bytes):38396
          Entropy (8bit):5.377927561458321
          Encrypted:false
          SSDEEP:768:ZkRBTr6Mx41vNV+xf6lgXfO0/2LLAByCPYAN+rn4pVDlsftZECia6qbg:o4NflMO05ByCPYANW4pNlsfziEg
          MD5:4BA428148AFD0397696ABDB341329B7F
          SHA1:A1AE7EDBF7A4CC82C1F469F9C6B98D57312CAB7B
          SHA-256:18CEF132E7A1FA44949F696E9F502F8D9746B40BE8C537B020B311D1372D9543
          SHA-512:F93415BB226782E82DBB46C48F85EB8D8DADF2FFFFB4FD1EF1B52636CC8CC8C09F77F9116DBC7CC466711F703D3C842DACC0DE643B00E567C1094A3E275BB289
          Malicious:false
          Reputation:low
          URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.rSXLYAx7tYQ.es5.O/ck=boq-identity.AccountsSignInUi.PqGj9hwVoGc.L.B1.O/am=PwwW0YljARAjzgMfoBQIGQAAAAAAAAAAsQaYGQ/d=1/exm=_b,_tp/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlGBthLRcZezYGNECg90XaNvQePmaw/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:NoODMc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;UpnZUd:nnwwYc;XdiAjb:NLiXbe;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:vfuNJf;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=byfTOb,lsjVmc,LEikZe"
          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.ipa=function(a){var b=0,c;for(c in a)b++;return b};_.jpa=function(a){return a.qh&&"function"==typeof a.qh?a.qh():_.ja(a)||"string"===typeof a?a.length:_.ipa(a)};_.jn=function(a){if(a.hh&&"function"==typeof a.hh)return a.hh();if("undefined"!==typeof Map&&a instanceof Map||"undefined"!==typeof Set&&a instanceof Set)return Array.from(a.values());if("string"===typeof a)return a.split("");if(_.ja(a)){for(var b=[],c=a.length,d=0;d<c;d++)b.push(a[d]);return b}return _.nb(a)};._.kpa=function(a){if(a.dh&&"function"==typeof a.dh)return a.dh();if(!a.hh||"function"!=typeof a.hh){if("undefined"!==typeof Map&&a instanceof Map)return Array.from(a.keys());if(!("undefined"!==typeof Set&&a instanceof Set)){if(_.ja(a)||"string"===typeof a){var b=[];a=a.length;for(var c=0;c<a;c++)b.push(c);return b}return _.ob(a)}}};.var lpa,opa,npa,mpa,yn,An,zpa,qpa,spa,rpa,vpa,tpa;lpa=function(a,b,c){if(b)re
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 148 x 42, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):6188
          Entropy (8bit):7.941009585507633
          Encrypted:false
          SSDEEP:192:JnxFS2hr6FX/OsjzC5nico5w03ywl+98/:Jne2r65Qc3DL/
          MD5:5246C299809282B09A4A9C61E146F090
          SHA1:35FE75A2D5133836515656D40BAEFDDE5AC1E559
          SHA-256:8221F6C445EF6BA7C03EC844615B1AA7699560CACF485BBF800ECDFF355EA687
          SHA-512:9526ACAECE22CC8A46216B33464597E0A6C931948C154F860298FBC7EF043AFADFA7AA03EFF573D87FD5421F6073916809E4BB1A9523C2D178C014FC43B682DE
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.......*.....U.r....aiCCPkCGColorSpaceDisplayP3..(.c``RI,(.aa``..+).rwR...R`.......b.........>@%.0..|...../..:%5.I.^..b....D.0......d ...S...J...S.l........).:...b.C..@.$...XMH.3.}..VH.H.......IB.OGbC...n....J..c..%...V..h........G`(.*x.%..(....30.....s 8,... ..30......n...~...@.\;.b........'v.$.%.....)-....r...H....@=..i.F`yF.'...{...Vc``....w........w1P.....y..!e.5......8eXIfMM.*.......i.......................................*....5......BIDATx...xTU..S........a.[...&...Q........A.YTV..d.d.M>....g.f.c..F.D@...F..a..}MX..j~..^R[*U...}_.{.{.9...=...=...."""..\......w..\../K..mIOOw...y...eW............g....>.y.-......C.RF..e.EFF...Ing.[%ovv.]y.+.s.!Cr.2.x.....m.X... 66.UFFFG..:V.>.b...+..[...s4::.........j..t...Y.e.N.6.-.HT]rrr...4.s\\\xff.Eu.2:...m7n..;s.L...s7l. ]...../.JN.$...A.E.F.e......r0.Y...c.'...bJ'.-.b.....)SN.../_..R.{...V.ZQ.~...q..,;..50..`e\...9.2..?...s..-..@x.yF...GCkF}..._.3..7..........OV.R.*.c...~..5.".pd.Q.z..4.m
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 39516, version 1.0
          Category:downloaded
          Size (bytes):39516
          Entropy (8bit):7.994435722506664
          Encrypted:true
          SSDEEP:768:eUEh2+iKBVQbBhu8vjenqz2Ez6Y/AxHLEaP72sV9qKYbDblXqhP8qwFSE3uk:eUEEoBVQDjeQaLnP2pfZTqgSEB
          MD5:9436AFFC97843765A966B3568FA7E5EC
          SHA1:7BFDA74BB30589C75D718FBC997F18C6D5CC4A0B
          SHA-256:7165713D3E1A610399471A5E93D5677508F62EF072C1151E72273BF4BD54F916
          SHA-512:473EC3A843C33E18D6D194651FE11353FCD03A7959225FAEABF8C77484155EA6A7BCCB72DBAF2093ED53C408FAA3BE9F6FC907F7A5DDF8223375F9D09B504456
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/googlesans/v29/4UaGrENHsxJlGDuGo1OIlL3Owp4.woff2
          Preview:wOF2.......\......s .....................................4?HVAR...`?STAT..'(.../.......P..L..*.0..^.6.$..L. ..4..<..[.^q.=m..\.m.E@z....N...{.WP....+.......RR.C.%-. N.AG.. .,. .I5vDr.Vg...D..D...%Z7.*.o..h....3Q/.u7.&8............3J....z.k....'4..G'..)K..7$mAT..CPAW.....v.~......=S..0Mb5...dh.a%4F..........z......K..C.0.....<.:......]..-...ii.....x..?U=......PN.N.rDfo....?....I..B..A4.*.T.<P..+.*F?Ps..Pq*../5....z.TJ...Xd........U.*!`c.V..i.6....yQ......_.4......A...KSZ.........K.5.[....vQQd|..B.O$4.I.B.R|..w=..W...G...).....(.."<....d.(.P.p..L.)......._.z.......G..y.gTh/$...<.rB.?...f...F.HHH...JK}..{.._,.K.{..7.kR....g#0C ....I.r.3.[...gZ.^k.J....NK)B.q{.a.qj.>-..#s..ub$I.d..RNK..tO.......Cq ....u..z.SZ`>.e.d..........H..~<.. .3...I........(../..D...2z.3z..aF.../a.Uu.<.k..}if..>....(....3.@.i*.H.q1A....J..A..M.Y"%..f..@.T.%.....]...MA.).-.*[......?...El..*.Al.k..Y.jd.t.#......K...W..UZ_ey..;.{.c.E...8..R...jWW..[R...f.ak..`X.R..d...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (2362)
          Category:downloaded
          Size (bytes):214714
          Entropy (8bit):5.441169552817417
          Encrypted:false
          SSDEEP:3072:tuXw8N+MaUbPTAA1tGNUiPpMc0LTL+FhxItrc:wsMakA+t6ULX+vWtrc
          MD5:E83A0E03D479743DF830A22AF2172ACB
          SHA1:47DD7E7E6C2E6BDF527638DAC71397F9E21BE645
          SHA-256:021817BF04DB58FB97A3975D0832776CED6A67B9AE1DB6CC54FC091D8D1BE27E
          SHA-512:A2640F8E5D7E3B7DEB39FF17188AC2C3E33740A6456F1B89038AB5C4955236A3DAA380B523EAC038CE0B2E926C4B841401319FF70B700C7248ACDA54EE6D1C08
          Malicious:false
          Reputation:low
          URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.rSXLYAx7tYQ.es5.O/am=PwwW0YljARAjzgMfoBQIGQAAAAAAAAAAsQaYGQ/d=1/excm=_b,_tp,identifierview/ed=1/dg=0/wt=2/ujg=1/rs=AOaEmlHfDEsM2n-3Uy4UZX6UMMTciakZPg/m=_b,_tp"
          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x11160c3f, 0x58e27, 0x303ce231, 0x2052807, 0x19, 0x0, 0x6b1000, 0x666, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var baa,eaa,haa,laa,Ua,Wa,Xa,maa,naa,Ya,oaa,paa,qaa,eb,vaa,xaa,tb,ub,xb,Qb,Rb,Jaa,Laa,Qaa,Yb,Saa,Taa,Yaa,fba,gba,dba,hba,lba,mba,nba,qba,rba,sba,tba,Vc,wba,vba,yba,Zc,Yc,Aba,zba,Dba,Cba,fd,Gba,Hba,Jba,Kba,pd,nd,qd,ad,Xba,Uba,Yba,Zba,bca,dca,eca,Sba,qca,be,sca,ce,tca,vca,xca,Bca,Cca,Dca,Eca,Hca,Jca,Qca,Rca,Sca,Wca,eda,ada,ida,Se,kda,mda,nda,qda,sda,vda,wda,xda,yda,zda,Cda,Dda,Fda,Jda,Kda,aaa,Lda,tf,Mda,vf,Nda,Oda,xf,Qda,zf,Xda,aea,$da,Hf,cea;._.aa=func
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:GIF image data, version 89a, 600 x 338
          Category:downloaded
          Size (bytes):13380570
          Entropy (8bit):7.923678190971722
          Encrypted:false
          SSDEEP:196608:RunqFrZS7eFppArmOBz5f99WHoXLEs+cfzsqeBDLNotLcyuij1yeuSaNnSVO7:u7/NhgIbEBcfzsqeJLNoVjaNSV0
          MD5:010DC2819D981D67DC65ABE9C345B0CD
          SHA1:DEE94156E46B0568542B2FD15739C7D9AE79166A
          SHA-256:08ADD3FEA4E145177150CEC537C75627E2BC0A86A45250FDF496D6173E7D0025
          SHA-512:78FCAC84366EF18304C82ED6478AAEC090E0608210514C6AE717B9761D9DF9FE60A3E2F334C242C9C511A5B13CAAA21FF362597AFC75CCE7EE512B35098F3B2B
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/rFXWpRV67pj7Cdzuw4Q9TPs2gZSmj7bMeAi2aW2UFIpeLH-P76x8fXFfDQVMWY4gYPRQ0SCTiDDh0F4pv9dke8tcJekDqw8VWXX6USMS1NCQWKBPthT1bTB0R-OHPUssyiYaImBAuLzmBRf7uXc=s2048?alr=yes
          Preview:GIF89aX.R...1......./X.....D..,.:^.4h.>p.Bi.)H.......,W........&. *....Bu!8H#Ap$H~%..%'.&..& %&Ei'..'#''..((A(>Z(k.).B+Wu,*.-..-.&0a{14D1}.2*/41466D=9E=z.?..?..@i.A,HA=GA..B6<C20C..D.-D2QD65D..E..F.'FKmGCIGDQGWtH..H")Iq.JAXJ..J..K..KA=M..N..OJ_O..PKRPguRGHRNXUUZV~w[Xm\WZ\aw\..^`fbC\bIGbOQb..b..c..cKhd>Bd?Qe..e-+e35e..e..fZjfalfx.g )g2@h..hXWifnjjslbslgrlrvl..ml.naaomroprpw.p..qgpskss..s..u..{lt|`r}p|}..~..~ac.pr.v|.v..1/.[H..+.6=.GJ.[U.]\.~b.OV.ra.Ok.3G...j..G_..}.[p.{.....gr.yq....bd....8Z....................../7.......x........yr....w}.gi.ar......`W.................0.`{.;L.D^.Jm.KP...............+9......................a~.cb......................hs.s..............x........0...........-<....hu..2......]f.t.......y..=J.IZ..........%;.1E......!..NETSCAPE2.0.....!.......!.-Created with ezgif.com video to GIF converter.,....X.R........./X.....D..,.:^.4h.>p.Bi.)H.......,W........&. *....Bu!8H#Ap$H~%..%'.&..& %&Ei'..'#''..((A(>Z(k.).B+Wu,*.-..-.&0a{14D1}.2*/4146
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 832 x 841, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):58318
          Entropy (8bit):7.876911161953793
          Encrypted:false
          SSDEEP:1536:8hvem0j52LkFuvcGW5hGXHxY7hyqVEMb0TUIVrdD:8hvgj52LkFuVWLqAySEMEUIVrdD
          MD5:B6CA5F9738BD90C3E9B3D8D7A3D87AB0
          SHA1:DE7E34A7B93A26936B78C9B7821D11D32469216A
          SHA-256:45765E63D1DD14C3C1C746275595CB85ED2633B69604A84F8C97047F5886AA3F
          SHA-512:993E2B7877107515BA21F09CEDA0A2FFCF39CB1F811968EAAAB49BD3FA14AF187B88C48B549E1F71FB1E88902F1F608C80D58D59C365269AC1F4EDD488498A71
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...@...I.....%l\....uiCCPkCGColorSpaceDisplayP3..(.u..K.P..O.R.:....2.C...vqh+.E0T..S.~.m|$)Rq.W)..X.Yp..Tpqp.D...:).hx.T."....8.s.\..P.+..(.L....{...S.f...,.........O.YM.v..O\....v..S..]......A.......m...%.1h).......;..d...X..j..I,.;.|...e......W....Q.a.&..PQ.......?.-rW`P...,.DI......a.2q.A.s.~....mm...mp./..B.8......x....n.L5TG...r...0....(.a..!w{...{..c....v..#......+...)j.S.A....8eXIfMM.*.......i...........................@...........I.......7..@.IDATx...t]..i[...0`...6...KH.!..a2..$c....n.....z....{_....n.N.ML<.-...3...0....F....<i...R..d.#.a...~{.#..w...}...]5h... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@.......$0.M........ ...$.......v.mE..i!`'..n..k.....I...... ...@....@......R....%9.8I`.!..1...+Nw.s.... ...@............hS%5..I@..ni...y....... ..G.t.pD..@...g.`H......
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 293 x 291, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):4466
          Entropy (8bit):7.862074068778284
          Encrypted:false
          SSDEEP:96:nWPrVLpUl2pKFM3FfmWuydyaJHB7u74+fmNBQ6:nWJKFM315rh7V+V6
          MD5:37EB255D61B5A535A3F9B81FE907E7C6
          SHA1:2C62054C13B02ECF8CA657B91562C19625910664
          SHA-256:39AFAF4FEB06A8887E793E62BAADCAC738D0FA14671C2ECA9B98818EE74CBD7A
          SHA-512:A1DDDDDCAA6B1A8093BB62F6595CD2C000B177C56746680896B29F39A0AFED96B0176D963F88C3F4CD003C700656987B8619C47089C96A79B9532FC81BB91679
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...%...#.....t>.j....pHYs..........&.?...$IDATx...Or....q.U..;....9.......|..U.....D.P.D:...<...n ....nX....0.z...*W.;6!J.i..g._.&.....L..P.....@.B..*...U.%...J.T!...B(.P.P.....@.B..*...U.%...J.T!...B(.P.P.....@.B..*...U.%...J.T!...B(.P.P.....@.B..*...U.%...J.T!...B(.P.P.....@.B..*...U.%...J.T!...B(.P.P.....@.B..*...U.%......6.!.0."O.I../..w...J.+...@^....y..9.!.........{..O.^......J..h.`*..U.$.._..x.....1....>.....Q..f..m...5.oF.&)l....a..F.R.[>.A.i.....-...T.P.R..<.n.:U...........B)^.FIu^.IF>M..m.9Zru."O...z.P...z.>U.......Y..GK.....F....Jq:d.T.#..{....:Z.i........,...8u....T..y..Y..].2:r#...Fo..b.Rdd...G.:....c.w.L..^HH...._.&.C(...m...$.x...<.1Z.}~+..].-.7.#..&+>..;.}........m.....<u...{.....4.......$=B]..M..S...6.FK....$...o.....4.z8..f5.....L..........m.PR.Pz....q.|......g.$a.....!.6?...._.\..c.K..!.lV..>...P.........x.........u'..).P.S.......+..m.GK.s,..@(..).d.1t(%#n.........3.}.E./.o:....;. .._.F.."7..6i.y.#!.t...[iZf.....%..S
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 26936, version 1.0
          Category:downloaded
          Size (bytes):26936
          Entropy (8bit):7.992032227136717
          Encrypted:true
          SSDEEP:384:6xkEJwDDyILTKHurReyhc2tWO5FTM4Kdoj/spRCyzzr/72nLQmqORLhf/q7lJK1l:6G7PveyhIqdKKEIynr/72nLrq21J7
          MD5:E6846A793FEDDD3CA0729750A64EE6F1
          SHA1:6BBC22C3FCF60036CE9CA0C5DCE899FAA86EDC33
          SHA-256:5EE1925DE22BAA2EF5BCB426A76DA601C7A094D4D87CC8703B80DB62AC2452C1
          SHA-512:BD2E534C216618CF636178AD1C6C27B6C5BF2AB1A545729162716DA839E8E893AE678CDD629764D7AF8720918C576B78C8189F56C8E7B6FDCBB81EDD0CCF20C5
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/lexend/v19/wlptgwvFAVdoq2_F94zlCfv0bz1WC9wR_LU.woff2
          Preview:wOF2......i8.......<..h...............................D....`?STAT*........<..A.....6.$.... ..h..x...%.I.N........&.X:.$M.N*..@.u^....)................Eg...T...?P%..4..KF.X.".b...n....}.C.7[z.|4.#...E#...*...Z..*vG.......$\,.....O..$Q.7...&z..?.'.........p.{.....r.....]....en.{..m..N..T.Q..y...h.x_...8.E.hS-:.PO.....*Z@........J.g...,".C~z.m.H.]....i..6......8..1..m.{6..Jb.%..A.Tvi.a..C#...1..4...o.|(....G..%../>..&......;u.#.XP..._@T.@..n...T.>p.8....[..9.......7...K.*....Z...#.QE..}.H.f...B..Z..z(.! "....X@..+...G..GTJhE.+...cD.ED. VZ}.}......:.`..X.l"..c.=.......(..*.F..3.}..z...OGG.....v..*\..W.z..e.GP"....;..?......Y2I.4...%....!.!...Q.'.... ...N[..}{..8...>..-]F>9.:OX...VK%?a..O|.v..>....).cQ.I.c.P...N8..kK)e.3..6...0......8(`U.X.."....M..j.....~.:.nE...@..NJ...^./F.L.b.ZU..|..{)............N........y...V....v.,.x.A.L..\..}..s?..U.4.'..s..fS.9k9).._)..(.?...*..=DA(..\.t...D..\../%V.>@.(.mL*.H2..1.].."..#&[4.....A.6.X..'.j3.=&..tu....sI._
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 293 x 291, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):3653
          Entropy (8bit):7.710335612640984
          Encrypted:false
          SSDEEP:96:q3xKA3FLcpm0Z/0oo3GbPbGPJqnGzW4sBDBKa:q3xKA3Hk8T23+zxsBDl
          MD5:272571BADA8404E9ED3B9D6B4C3C0B5A
          SHA1:C9530F1B2555DC2D2C79DC5D493434FA71800A1F
          SHA-256:8FF58A6EF07388B5570B0FE644E13E6B4F2D09B043F5C33306C98DC538CD7CCF
          SHA-512:830CB9793DFB507F20379018BAE19D4900B0981B8CA6E1E360618EAB735744C305E1E6325132A15E9559182F9FAB4826CD91EB765D31558121A6BC0635DF6212
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...%...#.....t>.j....pHYs..........&.?....IDATx....Q[.....-....F.6......8....D`..Q..#X.....D.V.l.uu....yyf.....e.........C.....7.@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@.k~.Pdf..R.:j|}O)..5......zxx...@....9....j.R.N)].P. .*..I..h...cff.j......RJ._.mnRJ...!......=*..>W.)...}...{.^...?saf....k.R........_..i.....0.......Z!t.?B.0^Y.J.'..q.....ie....Sy..P.3..y...){..<.z.?k...:..g..TJ..@...]xe..D...8..3..p*..R..C..........U...|......Je.z...>.}.@'.b3..}gO../..........r.W...<.}.j.yhz.w....5.!.mU1..g...!..H...?.{..qO.m.....d>......FM'=.....6...<)..W..|KB>.{......y..{.........).......6..z^M..S...f.(.....J.....J. .t..}... ...... ....T.BI.C...3..P..Dw7.J).P.E(u.jI..$.[..u.$..+.#.4qx.[../..J...t.k.-..;BI...W;.Z.......B.....I.Z.%..5.A..eB ....r..i.R...=h....a.z./.9.+..l.y.;..{FF(. .$........{{..y..........3..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1200 x 479, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):60602
          Entropy (8bit):7.938368815581833
          Encrypted:false
          SSDEEP:1536:FgXPXqb7LyfuA3RSdFd3zOU3C7806bTja:FCXG+mtnC7eu
          MD5:6D29F335DE4FB1869CCF719050C1925C
          SHA1:289C8C4D65D42E26C69E628CF82E31F5C9DF62F7
          SHA-256:CBEB9F24E4226166D268FCD644357FC83A8781219A21DE72E2D9243256FFEF7E
          SHA-512:6ABD859E65CD8FC978D5575B358002B9E6DFE543BA775370FA7C192EDF0053C2054250B15FB95BFCD814811C99A859729B7F71CF0252E4A82FD47CC0C7E89CD9
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.............@.!....uiCCPkCGColorSpaceDisplayP3..(.u..K.P..O.R.:....2.C...vqh+.E0T..S.~.m|$)Rq.W)..X.Yp..Tpqp.D...:).hx.T."....8.s.\..P.+..(.L....{...S.f...,.........O.YM.v..O\....v..S..]......A.......m...%.1h).......;..d...X..j..I,.;.|...e......W....Q.a.&..PQ.......?.-rW`P...,.DI......a.2q.A.s.~....mm...mp./..B.8......x....n.L5TG...r...0....(.a..!w{...{..c....v..#......+...)j.S.A....8eXIfMM.*.......i............................................(..s..@.IDATx.....E..S...... .....CQ..)F....T.$...................** .).j. .rw.....K....}gf....{.S......<;3..6.(0..k.v.:u..].v.}O.......xk..q..&..........\3..UUU....k.D@.D@.D@.D@.D@.D@.D@..&.5.....XO...nPss..8.N@.#q@./...H.......G...x.i*.........................bP..3f...f.O.\:....(.<y.H...7n.[..,D@.D@.D@.D@.D@.D@.D.[.r`ykZ)6q..n=z.8.G.0..p\e^..w%...._....PV......................O ..}x..C....qU.g..5.}`.........>y...f--m" ." ." ." ." ." ." .........O..........iw.T..u..i...R.$................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1159 x 219, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):2121
          Entropy (8bit):5.472780536631026
          Encrypted:false
          SSDEEP:48:je4OLLLLLLLLLLLLLen3PREGchSEp8hn7/4EiXFLLLLLLLLLLLLLr:jlOLLLLLLLLLLLLLe30S3nDkLLLLLLLL
          MD5:928D7165238B3EC483D286D80B7A4942
          SHA1:A4B2BFBC7E61D38EA4EC382EABE48EE7C65EEE68
          SHA-256:A46BEA1DF1719222871D28E895AA52527B2739AEACF7923102CEF392696401C2
          SHA-512:FB93E76DD8C37211CB9ED95565B5053795237B84AF32062BCDE5C87971274757C5F1185B4A2F49DD6E828B2841F1618C554C0B180DD8F97CCE5A45C12207D3B8
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR..............r......pHYs..........&.?....IDATx....m\U.....=t.t....`}7.......A..5t.t..$....F..q2q<.H.=..T0:...............w.............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L.............:..,...............f.C.C...1..#....W.z.04.......V...G.....8...........Ao...........>u.....w......n.P.Uy.q......G...C......#...!.....2#...!.....2#...!.......>q....`.....C...@....S}.q....({7.(?.8.....%G...C...@.n..e.......P....'.....E...}.....P....'.....5...}.....Pb..#.....Pb..#.....Pa...q....(0B.......Ppa..0q.......^..a.....0;#............+..<q......;_.}.8..........C......P.8.........H.....fc........0.#.G.........>.8.........C....,.\.x.....0...P.8....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1363, components 3
          Category:downloaded
          Size (bytes):451317
          Entropy (8bit):7.977354770872073
          Encrypted:false
          SSDEEP:12288:vKIIh5fdxGMZ/T4mWXUYKu+QQNGvfCCNYjbTonbui8YnY:iIIXdxjNcmPYqNGiCNYXTon2R
          MD5:15EFE74801DBAB7A6E091E60ED2B4C93
          SHA1:CF69F317EE377768A0CC1429261BC9D6E3274BB0
          SHA-256:38404E9821B188161A98AF8AEFD52B05A6B55B59EC23AD551AFA895CB4E473BB
          SHA-512:8AE951B414BBBE7E9B1077818E53689EF359E21A4AA67EDCC288CC8FEE3DFABD46099C077945644526F2CE2D490F8B93F886B11D6E1AF0FCDCB11D62BB2A1A1F
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/iBLvJj-IfF1Du-ZXY45234GW_49bJJUOFiFbzB1DStfVNeDe9K-g20DqPuo7nntot3v1HAeOZr7LK1CEhE84bAiYjTaAC3x71a034yB008NfnStQN9ZT-PjAshPL1Jt-F66W0ZWfVg6BTfUTBXg=s2048
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......S....".........................................a.........................!.1A.."Qa.q..#2B.....R..$3br.....4S...%&CTcs....'56Ddt..7U...Eu..FVe..................................9........................!1A."Q.2a.q#3..B......R..$C.4.S............?..*..GY...Q....s.'....O...`G.4S.H9.....PF....\FF.*T...........8x..~......5._..$.....Z..,adM>ny...r?[.i....1.R.k
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS R5, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 12.4 (Macintosh) (Adobe Photoshop Lightroom Classic 12.4 (Adobe Photoshop Lightroom Classic 1, datetime=2023:10:30 10:58:33], baseline, precision 8, 1024x683, components 3
          Category:dropped
          Size (bytes):147382
          Entropy (8bit):7.877560401215998
          Encrypted:false
          SSDEEP:3072:OXAKPHfXAKPH8JJwT1OfnkULwlyfUZazgyXef9ny3Syk2Z8LS6eizW1:8tN4Rwly8ZazgWCyk2Z8LS6VW1
          MD5:935FBAD3AD48C2EDAD8943B415E501BD
          SHA1:E833C446A7B952AD73F5BD917DFB8A3D705BCA66
          SHA-256:268620B43BF08A85687291560B2A2409F4640858E6A3C117BBBAA5B8B463399F
          SHA-512:6A431C8F131C7D90F2E5F264F0E964879FEDE0AA7EC1ECC1731099400C0D2CB8F0332FB6E0DD8231F7D1F2B95C1088F3DD6B1976050C540BB414794B352B7ACF
          Malicious:false
          Reputation:low
          Preview:....02Exif..II*...................................................z...............(...........1...........2...........i.......B.......,.......,.......Canon.Canon EOS R5..Adobe Photoshop Lightroom Classic 12.4 (Macintosh) (Adobe Photoshop Lightroom Classic 12.4 (Adobe Photoshop Lightroom Classic 12.4 (Macintosh)..2023:10:30 10:58:33..........................."...........'...................0231........X...........l...............................................................................................35..........35..........0100........................................................................................................................1...........2...........4.......2...5.......L...........<...-........!Z.@B..A.................................}......_S.....202024002574..........#.......................EF16-35mm f/2.8L III USM..6630003134..2023:10:29 17:03:34.2023:10:29 17:03:34.......................................(...............................L,......H.......H.....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 40184, version 1.0
          Category:downloaded
          Size (bytes):40184
          Entropy (8bit):7.9947257644633645
          Encrypted:true
          SSDEEP:768:CVYVm6qmJZ7u7JaHzl7h98JaYrCS6ZMBG4/0Lwcn7hFoYIsJA7MNfa:CVgmZmJZWJaZwJ1B6O8LwQtFFJAQda
          MD5:1C31342F0BE5BC0E2B1549932CDE2F81
          SHA1:A5AAB8D96192515329B7D888CFC5B7B113FAD53D
          SHA-256:184819CFD66EEE3BBF756A609A0EA8034F09DCF8C68CD817B08358D8E5579CA3
          SHA-512:C73F50D3B12B6EEABE02B6050DBFDC7FA420EB793281926F3E9CDC72A883B4E789A6506373E7C4CA61D9543E86BEF1B320147B1A283FA8B9A77FBE7F1C108760
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCuM70w7.woff2
          Preview:wOF2.....................................................4.`?STATD..j.....D..^..f..6.$..H. ..@..T..[....rlcs:Te.h[O...._.]~i..s+...t....v...j.......IEdK3...........G.b.hp....`...A.d....%......t..+.xe2s..+....o.....F.].a.rTS..!.n..q#~.........)..}`......uw6.T./...}m.P.\....b...o.].DC....N..."*.D.w.{%........h....`....i.....U.g4.sw....d%... w72.y.N[.f.1_..Z<4...e_.M"&.!I....JRT""g+.w...>............vz.......\*.;A.3...l..A.it.A_....JD.%.v$./..+)YN.pDL.....7...%..i...^]KmR.9..D.;3..v...//...nm.jd..U.........)\q.\......p.G.!.GY..3.6r.......k.\.....w:Dkk....C8<2UP..#.C........h.6....P........@@....o.o..I<......x@%........_>L.u..WI.1]n]....X.E.h. ..R..n.......B.... BT,..R.=~..97.D..xE.TE....X..t.......;3...Kh..*UT"...4mb....E.D.....w.O.{.#..E..x...4. MSd..L_q..Tkg.l.D.,.....u...3vd.....O.............V.o....$..g ....2;.|?.Xm.......i..........."..\..;T....nn_+...w3.^'x...V.a...v.M..F..(b..@.f...8...0.A..o..D.c..f.ri.@.H....).N..$.Y.....`Y...d.,..o.........
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=8, manufacturer=SONY, model=ILCE-7RM3, xresolution=126, yresolution=134, resolutionunit=2, software=Adobe Lightroom CC 2.2 (Macintosh), datetime=2020:01:16 10:18:19], baseline, precision 8, 2000x1334, components 3
          Category:dropped
          Size (bytes):1033683
          Entropy (8bit):7.977632688996538
          Encrypted:false
          SSDEEP:24576:JrVXkbvgBqmE6LeHl5n+ttuNVw5tzrT9pE2TGXZmW:Jryb8fE645+HYVwXfEmGgW
          MD5:4DB1FD77B91274B93D1D2603C32002EF
          SHA1:7DB41FF87DDE6B24CF383A014A42E613DDBE1C34
          SHA-256:6F35D53DFEE7B4F50B89C5DEDABD89087D1EBC12ABA2363DA77D1D4E08717CBF
          SHA-512:4FC9FF055DA590296BEEAB87D84A950C4664062C35ABF8C0FEE8F1283E12E1A9B0DAC53B96494C4CE06ED48B622EB95506DD259414F43E8364FB2FAAD56E61C1
          Malicious:false
          Reputation:low
          Preview:....:.Exif..II*...............n...........t...........~...............(...........1...#.......2...........i...............SONY..ILCE-7RM3.................Adobe Lightroom CC 2.2 (Macintosh)..2020:01:16 10:18:19. .........L...........T..."...........'...........0...........2...................0231........\...........p...........................................................................................................................................................................................................S...................................................2...........4.......................8.......2020:01:15 11:47:24.2020:01:15 11:47:24.H.o.@B..f.K.@B..........................>.......................`.......#.......?.......FE 24-240mm F3.5-6.3 OSS........................D...........L...(...................T...........h7......H.......H...............................................................................................................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:downloaded
          Size (bytes):641086
          Entropy (8bit):4.887529754453397
          Encrypted:false
          SSDEEP:3072:25TEiT+50Qdk++HZj5LtbDbWmviIoVCpfVuViQhI036HG+Q/HFuk6D9cwpCRp484:kcdHIOFuvR8rWCITS70CxuQY5Izz1YH
          MD5:22A66D5B01A1C30713124A3DC521B4CC
          SHA1:5C122319C799F04B65EF6D831041C5DF8FD0C873
          SHA-256:2252FE98D39E89DA1DF7804874AB3EBC421D6AEAAE4607E107E6BF9B24F5EF86
          SHA-512:101515F3F2B48ACCBE295003F7D125EACF3F50BF9D24691C6EB40A4E46B820E3C78D5491C327FC629D0D5821F6F00725FE1BF2DDCCA27C09A4D8689166159F92
          Malicious:false
          Reputation:low
          URL:https://ssl.gstatic.com/docs/common/material_common_sprite676_blue.svg
          Preview:<?xml version='1.0' encoding='UTF-8'?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0" y="0" width="83px" height="15523px" viewBox="0 0 83 15523" preserveAspectRatio="none"><g transform="translate(0,358)"><path d="M6 10.8C5.34167 10.8 4.72083 10.675 4.1375 10.425C3.55417 10.175 3.04167 9.83333 2.6 9.4C2.16667 8.95833 1.825 8.44583 1.575 7.8625C1.325 7.27917 1.2 6.65833 1.2 6C1.2 5.33333 1.325 4.7125 1.575 4.1375C1.825 3.55417 2.16667 3.04583 2.6 2.6125C3.04167 2.17083 3.55417 1.825 4.1375 1.575C4.72083 1.325 5.34167 1.2 6 1.2C6.66667 1.2 7.2875 1.325 7.8625 1.575C8.44583 1.825 8.95417 2.17083 9.3875 2.6125C9.82917 3.04583 10.175 3.55417 10.425 4.1375C10.675 4.7125 10.8 5.33333 10.8 6V6.75C10.8 7.20833 10.6375 7.6 10.3125 7.925C9.99583 8.24167 9.60833 8.4 9.15 8.4C8.86667 8.4 8.60417 8.32917 8.3625 8.1875C8.12917 8.04583 7.92917 7.85833
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1042 x 1042, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):40607
          Entropy (8bit):6.953039240397763
          Encrypted:false
          SSDEEP:384:lWs/J+R8mYRzlVWUtfIAxV6l/I/AX1IrMYPXBkaWQhC1UpTPiPoPcDrSXrtjIEKb:l3QR8mYJ7WUyKq6AFRSEcOADKfAw
          MD5:BF7CE90AFF08328DA7708E463A583E07
          SHA1:F82E84A87747E8C17875014037F27094369FA75D
          SHA-256:0CCA1D0BE2E8AF38A8BE4D6427DADC5ADEF8CCB56A328B8F7D683475DD757051
          SHA-512:85869B454289A269949129D31E2CEA602F6F9FDA24DDF2F31FDB4919F4D706653C9B2A26493C690AD83E38496E9F82820200766C44885820D834771326FABA4D
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR..............X.....;iCCPICC Profile..H..W.XS...[..@h... ...Z.R..!..J.. bG..\....].Qt-.....(.......6T............9.3...{....l.0.U. WP ....OLN...."0..h.}6'_....w`..{yw. ....D.....qy.........\.....r.......lF.P.a..". .%8C.k%8M..Im.c.......f.2.P..yz!'.j(.@.(......!.....B...5..B,..H.N'.o.i..lv.(..EZ.........3.....G|X..).......vv^..+A./H...X...|...b..).M....|&...........`ANT..OK... .+.-....!.x1/?(Nn.Y..+..6....9..-....z(.N`...d.Xr}L.83>.b.....(..!v...../.dF......!...B.d.Xa.(8Vn_..?2_ls&..%...2.Ce...9li.p......0....12../0H6w..'H...|........aN...7..HxS.]....c.... e.x.. &^.'^...............aM.y ..;....'....d....3##..=.x....%D<.?:.@......2... ].[(....B...A...KG.F.%.'....;.V..7.VI...G.o..2.rF<.2bI."..C..D.\.....x......=G.....IxD.A."../...e$....\.}....j.....T......q...A..e..d.....f......(Y..O..q.....$...G.k.h...=?.g~.}.l.....c....I.<v.k.t.8.].J...z"]]#.b..dC..?..<YI&......?...xE.w4`..g.....t.."..,..a.........E....,.n .j..y......>...|....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 164, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):49732
          Entropy (8bit):7.89094925889772
          Encrypted:false
          SSDEEP:1536:v1YrjxvrJJVNZ0RHpj+6RORchR3AnZMDN2THMsFoNnHS:N4rlf0nERkay2TTiHS
          MD5:EC8F188FBE5885AE07F09F6BE37341E1
          SHA1:A5A817C8359DDEC5FE7FC4B1276DFF3C675CFE0E
          SHA-256:04AA0810CB519088E37B34184BBAB361A6FF980F5EEB1B990D7241EFD96D303C
          SHA-512:3CE2EEF60BF16DD97E66DB346FEF79EEE9A0D896D20E2DF3F73D8F22C20051A79E7A33FCA7BB148E24C42D3DBE71E8EC54A0AF726313720156A9B3354BB3A93C
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR....................sRGB....... .IDATx^....U...}..d..H.I....'.sG..A.A.e.e......@.E.F...5.@OW.0auD.T@.."*.?D6.-.L.KX2.$3.]....dI2.Ku...9.I..........^..H&.u.eM..]Kmtt......;22B.e.H$....h.i..xG.y.FD.%.2W!.F.D..w.5y.dk.).._.ZZZT6.U...:....FFF........Y....jll.l6K.=...uuuz.5zdd........@...x..........&m...l ....|..6.P}}......Wk..x...y....AH.,n.I...CM.<..I.&L..!.:..v...R..h."N!".......f....{c^D.C.!.X../..*"z..W ..ID.....@DY....J........_.,^......R.....7.......o..5\=.,Y2....;D...<....9.0...!P.....a}.c..V.^..aC.,...>2<<.-"N....h;..v..-.5#............=".E.A.X..k..U..*.....}......r.m..700.m..6...v~N.w.rEU...2.....Ek....5D....D".5.9qH..F.]....j...y...x?......../........?..@M..U?..`]]].PJ-...s..8BD.y.._..hP).z~..%.5/...,....FGG.555.>.............X.....<::.....D&.....3.....v...Z..Dl./..KD.".`.M....Q....u.......^DXMD/...J..=.{1.......)................@5.p]wW".)".....lz>......_X|y.3.R.\..^k=..^..f.N.2eH..j.V...K.7.g..]...Ak.........^D.n
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 29640, version 1.0
          Category:downloaded
          Size (bytes):29640
          Entropy (8bit):7.990965093774899
          Encrypted:true
          SSDEEP:768:JPlJLxTQv4sJfbRE7cJIrt7O7EyICon5v9LnlDct9IP:Vlxe4s92h7EE1zFn/
          MD5:CCA10BBD1CBD7E000ECC0E474D21710E
          SHA1:4D1E5F5EA5D3966FF7BE5ACD13CB01159C63849D
          SHA-256:77FFA975E85FB5B4B477FF464ED14E635134A95AC1BDC3A7562DED92E7216D28
          SHA-512:296495FFD6D06EF384376DA8FB1B62641B17CC5C60388435E29AA2F6F61E88046A41AF901942F03A49ABEE86C784C788195689CA7D00C4AE9559718D612419DC
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/dmserifdisplay/v15/-nFnOHM81r4j6k0gjAW3mujVU2B2K_I.woff2
          Preview:wOF2......s........x..sb..............................J....`..p.J...........'..@..6.$..h. ..8.....2...whM..*".c..p........3..f.*=....1l....=....OO*2f..............Q.%..C.....yQ.0.X0 ...avS.......%..Q..}<Z+< .S.e...q.....8.(.n.899..d..:9.pr.8..H_.%S2..@nmsJ..I.j....n1x.AG.Z..}....d...m......| bY0.sv%M.w~b...A.,.K....<.N.,.X%.Z5..?...R.X,H...r.Su.M......JW.SV.26z.-.k...v..p....'Ed..W.=...lD..G4g.w..I.B9B.&G........C.B.x.Py..P7....h....P.. >.f.{3..E2... j..q&./^yQ_S|.._.Ww;<?....0..[.JX$..b.......j%.....EE.>1.0..T.8..<.....{0 ..C..s..3....r..p.2.,V.0.I".....?{^8 1.v.h+ .0^...}...8\.!....M........j.J...._1c..i #...7K..u..[S........^w...v.[.=..t.......Ar.c#.z.-......1.C.G{...T.U..T...d.......,...E]..-[...P>CW..k.,KQ..H.r..]...O...'.....~2.W..[..yt.9...?"^I.R.w3?k.V...u.:md..%&.E.<.......=h...4....d.Q.....{...].2<.-.tqD<1..L..:c`..L.C....4.........j`....;D0.?.EBv..3Oq{|..rQ%...?.o7@..Q.....%.....Z]5.1.k...;S.MDpQLq....9.^.Yc.{,+.....q[ .{...Y'.;`u?....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=SONY, model=ILCE-7M4, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 12.0.1 (Macintosh) (Adobe Photoshop Lightroom Classic 12.0.1, datetime=2022:11:04 17:39:45], baseline, precision 8, 2048x1365, components 3
          Category:downloaded
          Size (bytes):727118
          Entropy (8bit):7.976148138456651
          Encrypted:false
          SSDEEP:12288:9trYe5pFwVR/0/BNp4mU5Ci87H5NYrK+QIVgYW/qiFDTr7nICQ9t:9txFwv0p/7i89NYrKYCnP97ICqt
          MD5:45EE89C34A30F713D34C5BB050EE5A32
          SHA1:872E367BB47856E69B7680E6150142712DD8ADF5
          SHA-256:B0524860C73F78365BF8B605BDDB1785DAF6811802E540664D855DC96B7055D6
          SHA-512:4ED3043B161B3B8AD1F35D7E61EEE1227DE2E60B6F55BC7A7B9008032A88848449C426DC8FC4DDF59FA2EB92405FD33D68FECBA4DCD35F8766AA9380F644BDD9
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/HcNWYoyR23euBlFReRMzuBUEMqjGAjMiJ56sjURPJfNJOW0vAndT22j5KB-NBKXMydbCp9WqSb8roBS3gi3B6-DAi12g3FUQcQw2E3AhpRjpmXHTUwfAZJLR_ozjWR9G3-qRv2R78oSvNDNE1eM=s2048?alr=yes
          Preview:....>0Exif..II*...................................................z...............(...........1..._.......2...........i...............,.......,.......SONY..ILCE-7M4..Adobe Photoshop Lightroom Classic 12.0.1 (Macintosh) (Adobe Photoshop Lightroom Classic 12.0.1..2022:11:04 17:39:45.&........................."...........'.......d...........0232........r...................................................................................................................................360.........360.........0100................................U.......................$...................................................................................,...............................................................2.......4...4.......T.......................X.y.@B...........e..............................;k......;k..............................................24-70mm F2.8 DG DN | Art 019..2022:11:04 12:57:15.2022:11:04 12:57:15.......................................(...........................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS R5, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 12.4 (Macintosh) (Adobe Photoshop Lightroom Classic 12.4 (Adobe Photoshop Lightroom Classic 1, datetime=2023:10:31 10:43:53], baseline, precision 8, 1024x683, components 3
          Category:downloaded
          Size (bytes):164472
          Entropy (8bit):7.902693351831881
          Encrypted:false
          SSDEEP:3072:X2PSJ2PSrJJUiwVbO7mFz4vGAuSahhpDHKkAEl4xkvH0S75+wtuTOOHc:m606kiwVbO1vGHSqhp7IE+2j5+wt8t8
          MD5:ED46D281A654C13DE53B3B429ED7CA90
          SHA1:C6312A474472E30F060D6125165D41C14024CE46
          SHA-256:4AE36C3FE725A0AF63088EECF481DB25F532C123952DFAD096DD169CC28BBAAD
          SHA-512:2081C1ABEB768A33F62177F032CE1EF82208F964755011221D5B6BC1DA98647C9A8CA68789D0C87C0CDBCC0B1D25BFC5F6AFE61FDE9A2B37EF1C2FB8BC2434B7
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/KdyDk1HjvikkdBjQc2nE4e9SQTLAapoMhlU2YrD2Bg3rAfjy1LtwJSgBt_5J-uN406mhgrdyemRDFqseIIALEJ7v52g55cRrKfA_nexOq0hS3luOqoljfMN8vujDw0KP2mwUsOIRo5lqLz1RT0w=s2048
          Preview:....8.Exif..II*...................................................z...............(...........1...........2...........i.......B...~...,.......,.......Canon.Canon EOS R5..Adobe Photoshop Lightroom Classic 12.4 (Macintosh) (Adobe Photoshop Lightroom Classic 12.4 (Adobe Photoshop Lightroom Classic 12.4 (Macintosh)..2023:10:31 10:43:53..........................."...........'....... ...........0231........V...........j...............................................................................................00..........00..........0100........................................................................................................................1...........2...........4.......2...5.......J...............8........>..@B..f.K.@B............................}......_S.....332027000779..........#.......................RF15-35mm F2.8 L IS USM.2320003066..2022:10:30 18:56:15.2022:10:30 18:56:15.......................................(................................5......H.......H.......
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2044 x 1358, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):5865971
          Entropy (8bit):7.983806764128261
          Encrypted:false
          SSDEEP:98304:177nfR9J+/ahkaP24Clo5VOok+tQLJiLTU9abp+qYwm8P/sx96YpUYXK5EtWnf:177fR9J+caiVcpIdbkpq/WL6EtA
          MD5:5359EF3CE0E77D5978D52D94683E7071
          SHA1:47A8CBF60DD7BDF4EE4DC79EE6C60C9FD13F2F2F
          SHA-256:4F93ABFF3BA8CCC45899D969E01A3D9295EDFB80B914B10234A191732DEAEF0F
          SHA-512:E33A969BE1A1D33FA5EE37991054A5BB24CB878BACAEAFDF27A2EF2E243D7B389F187004658D4AF903829910E1BB51DB53C9429807F1DD7AC54DA9219603F53D
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/gqZ6z9sviKTsPO3nIYMR4p5vX_RDdDnNeBpHrq4eYlaD0TrvT_RD5oLiEgFUnIndxWo2jaqc9xFoH7swm_6z3vYwjxjHpa1WUOBd8vTzKAxJZDvqTVqVSY4Bnm0Odg-uuUjghnYXHIxRHpIUJAg=s2048?alr=yes
          Preview:.PNG........IHDR.......N.......A=...;iCCPICC Profile..H..W.XS...[..@h... ...Z.R..!..J.. bG..\....].Qt-.....(.......6T............9.3...{....l.0.U. WP ....OLN...."0..h.}6'_....w`..{yw. ....D.....qy.........\.....r.......lF.P.a..". .%8C.k%8M..Im.c.......f.2.P..yz!'.j(.@.(......!.....B...5..B,..H.N'.o.i..lv.(..EZ.........3.....G|X..).......vv^..+A./H...X...|...b..).M....|&...........`ANT..OK... .+.-....!.x1/?(Nn.Y..+..6....9..-....z(.N`...d.Xr}L.83>.b.....(..!v...../.dF......!...B.d.Xa.(8Vn_..?2_ls&..%...2.Ce...9li.p......0....12../0H6w..'H...|........aN...7..HxS.]....c.... e.x.. &^.'^...............aM.y ..;....'....d....3##..=.x....%D<.?:.@......2... ].[(....B...A...KG.F.%.'....;.V..7.VI...G.o..2.rF<.2bI."..C..D.\.....x......=G.....IxD.A."../...e$....\.}....j.....T......q...A..e..d.....f......(Y..O..q.....$...G.k.h...=?.g~.}.l.....c....I.<v.k.t.8.].J...z"]]#.b..dC..?..<YI&......?...xE.w4`..g.....t.."..,..a.........E....,.n .j..y......>...|....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1365, components 3
          Category:downloaded
          Size (bytes):198003
          Entropy (8bit):7.967303019735017
          Encrypted:false
          SSDEEP:6144:id0mflpiSnDdObA+xKDIkb5Wp6lX56qJ1zzsGi:id0mfHiSnDdObATDb5eG6qJBi
          MD5:7162533C8D49FD83B20E8A03C299D30E
          SHA1:893EF9D558E58967B84050C6CB2A677071772334
          SHA-256:67D5033BC92D2B4BC6555EDC1577C01F0021E89CBBA8C3A091F8E513A0044CF5
          SHA-512:9C3888EF240E4C86473C98637E34148F8C739029170F1E6EB6DB35186C7DD59371DB8E71036099E6C838EA5046FBC016FAA72DECBFFC6A14D4DEEB47A31FF2FC
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/YBJZpozAJlJRqb8JLegXbZh12Sd2Y8QvQm-Kae5K0ccdCY9WCc1w9Tm1w4iDTnKdP0mboTuut5G0afPXgZXKSpGpBExvvC8iu4yxrSJdKj51BBgCOVaEDwdNnFLVr5KrMfukY2CA16sx-2HIwJI=s2048
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......U....".........................................I.......................!..1.AQ."a.q.2...#BR.b.$3r.....%CS....&45sDTc..................................2.......................!1.A.Q"2a..q3B......#R...............?..8W..\{.{8.B....n.2.W,.%..J.\....>...#....Q.iY...4..Z..P.0T]..+..+..h.TxB.%..vo.f.kZ..W..i..T.../.G...B..f../..;8..x/.tX.i...^........w...D
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS 5D Mark IV, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 13.0.2 (Macintosh) (Adobe Photoshop Lightroom Classic 13.0.2 (Adobe Photoshop Lightroom Class, datetime=2023:12:07 13:01:49], baseline, precision 8, 1024x683, components 3
          Category:dropped
          Size (bytes):163703
          Entropy (8bit):7.900041835350474
          Encrypted:false
          SSDEEP:3072:DqjtlqjtOJJBLIXkrd5bmSjr8BXbglORPMqkgi6iMZGOA9SoIF3:utct28krdtmi8BLggRH66esoK3
          MD5:9697933170BF3AD237E143AB08E8F791
          SHA1:2126176FFB4E16953B598D45A12493B5AD728C5B
          SHA-256:5E0EFE0B96B896D4874BB2626F77ACF99DBA2564AF6EF1735C4F801A266F29D1
          SHA-512:CDB5FC04646DB521D6A1B61846D85EC41DD48BDFB0D33274E675D8056D414F1848823F0CE257188B2566BB2CE886E68EF23B5B38C011482759390209B80F36C3
          Malicious:false
          Reputation:low
          Preview:....:.Exif..II*...................................................z...............(...........1...........2.......<...i.......P.......,.......,.......Canon.Canon EOS 5D Mark IV..Adobe Photoshop Lightroom Classic 13.0.2 (Macintosh) (Adobe Photoshop Lightroom Classic 13.0.2 (Adobe Photoshop Lightroom Classic 13.0.2 (Macintosh)..2023:12:07 13:01:49..........................."...........'...................0231........d...........x...............................................................................................33..........33..........0100........................................................................................................................1...........2....... ...4.......@...5.......X...............#.......`...@B..................................................142055002328..........F.......................EF24-70mm f/2.8L II USM.1890006017..2023:12:07 08:35:39.2023:12:07 08:35:39.......................................(................................6......H.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 293 x 291, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):4466
          Entropy (8bit):7.862074068778284
          Encrypted:false
          SSDEEP:96:nWPrVLpUl2pKFM3FfmWuydyaJHB7u74+fmNBQ6:nWJKFM315rh7V+V6
          MD5:37EB255D61B5A535A3F9B81FE907E7C6
          SHA1:2C62054C13B02ECF8CA657B91562C19625910664
          SHA-256:39AFAF4FEB06A8887E793E62BAADCAC738D0FA14671C2ECA9B98818EE74CBD7A
          SHA-512:A1DDDDDCAA6B1A8093BB62F6595CD2C000B177C56746680896B29F39A0AFED96B0176D963F88C3F4CD003C700656987B8619C47089C96A79B9532FC81BB91679
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/dHV-K_CrFVNaFwjRfVVIYFVZTH7FKHkcnlsnrJ6ZNJ8AWZpO9PyrQLMrFbBSf6Yyk7g2yhSOUdhH3jXKmBgRR19mHkqGb25wQADjqriBRUn7cUopMBfzURjuJ-6G7UhW_hYgOvdL5kstWgbZZNM=s2048
          Preview:.PNG........IHDR...%...#.....t>.j....pHYs..........&.?...$IDATx...Or....q.U..;....9.......|..U.....D.P.D:...<...n ....nX....0.z...*W.;6!J.i..g._.&.....L..P.....@.B..*...U.%...J.T!...B(.P.P.....@.B..*...U.%...J.T!...B(.P.P.....@.B..*...U.%...J.T!...B(.P.P.....@.B..*...U.%...J.T!...B(.P.P.....@.B..*...U.%...J.T!...B(.P.P.....@.B..*...U.%......6.!.0."O.I../..w...J.+...@^....y..9.!.........{..O.^......J..h.`*..U.$.._..x.....1....>.....Q..f..m...5.oF.&)l....a..F.R.[>.A.i.....-...T.P.R..<.n.:U...........B)^.FIu^.IF>M..m.9Zru."O...z.P...z.>U.......Y..GK.....F....Jq:d.T.#..{....:Z.i........,...8u....T..y..Y..].2:r#...Fo..b.Rdd...G.:....c.w.L..^HH...._.&.C(...m...$.x...<.1Z.}~+..].-.7.#..&+>..;.}........m.....<u...{.....4.......$=B]..M..S...6.FK....$...o.....4.z8..f5.....L..........m.PR.Pz....q.|......g.$a.....!.6?...._.\..c.K..!.lV..>...P.........x.........u'..).P.S.......+..m.GK.s,..@(..).d.1t(%#n.........3.}.E./.o:....;. .._.F.."7..6i.y.#!.t...[iZf.....%..S
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS R5, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 11.3.1 (Macintosh) (Adobe Photoshop Lightroom Classic 11.3.1 (Adobe Photoshop Lightroom Class, datetime=2022:11:19 18:26:55], baseline, precision 8, 1024x683, components 3
          Category:dropped
          Size (bytes):210591
          Entropy (8bit):7.9222894690164685
          Encrypted:false
          SSDEEP:3072:OJJBA+vABsL+0eLmoBunNvknoMFhEAsYOij0jqLVKxqGH6XcaaTlAUryqxI:gAWABsKmNMVsYOinKx/HccaiAU4
          MD5:3E50BB4DC9A511ED3F6CDC0939535D6A
          SHA1:C2E877A8ACE1C266B40F2789C7EDA52F51C7BF0C
          SHA-256:BAFCB6A7720F499068E2E8AC77B64A68410CA37120A9E0C3C9A4B85756A6BE4F
          SHA-512:56B7A9120D2DB46FAD834AF7BF7BFBCDC77EA4E88B526BAE2D702863E3E35AB1B06FDB43DA463DED22C8FBF42434B58A4E11891F5CABB898991A81B9C20BF794
          Malicious:false
          Reputation:low
          Preview:......Exif..II*...................................................z...............(...........1...........2.......4...i.......H.......H.......H.......Canon.Canon EOS R5..Adobe Photoshop Lightroom Classic 11.3.1 (Macintosh) (Adobe Photoshop Lightroom Classic 11.3.1 (Adobe Photoshop Lightroom Classic 11.3.1 (Macintosh)..2022:11:19 18:26:55..........................."...........'....... ...........0231........\...........p...............................................................................................48..........48..........0100........................................................................................................................1...........2...........4.......8...5.......P...........}............Jj.@B..........................9.........}......_S.....192024000768..........F.......................RF24-70mm F2.8 L IS USM.1024003134..2022:11:18 08:37:28.2022:11:18 08:37:28.....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS R5, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 11.3.1 (Macintosh) (Adobe Photoshop Lightroom Classic 11.3.1 (Adobe Photoshop Lightroom Class, datetime=2022:11:19 18:26:55], baseline, precision 8, 1024x683, components 3
          Category:downloaded
          Size (bytes):210591
          Entropy (8bit):7.9222894690164685
          Encrypted:false
          SSDEEP:3072:OJJBA+vABsL+0eLmoBunNvknoMFhEAsYOij0jqLVKxqGH6XcaaTlAUryqxI:gAWABsKmNMVsYOinKx/HccaiAU4
          MD5:3E50BB4DC9A511ED3F6CDC0939535D6A
          SHA1:C2E877A8ACE1C266B40F2789C7EDA52F51C7BF0C
          SHA-256:BAFCB6A7720F499068E2E8AC77B64A68410CA37120A9E0C3C9A4B85756A6BE4F
          SHA-512:56B7A9120D2DB46FAD834AF7BF7BFBCDC77EA4E88B526BAE2D702863E3E35AB1B06FDB43DA463DED22C8FBF42434B58A4E11891F5CABB898991A81B9C20BF794
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/umtW5uzuzXzmLSpkyFyLxpAuxYZD_tkMK9at0V2MKEnGU2Q5Iyn8CzxGyXVpN0S1NyIWCwYg3RKdxWLi1fqQo6xl0Fs_deQ03saDl4eRE-FMNdIyyElccpfyLJphSifyLEjZHZxfTZnAvdGn8wA=s2048
          Preview:......Exif..II*...................................................z...............(...........1...........2.......4...i.......H.......H.......H.......Canon.Canon EOS R5..Adobe Photoshop Lightroom Classic 11.3.1 (Macintosh) (Adobe Photoshop Lightroom Classic 11.3.1 (Adobe Photoshop Lightroom Classic 11.3.1 (Macintosh)..2022:11:19 18:26:55..........................."...........'....... ...........0231........\...........p...............................................................................................48..........48..........0100........................................................................................................................1...........2...........4.......8...5.......P...........}............Jj.@B..........................9.........}......_S.....192024000768..........F.......................RF24-70mm F2.8 L IS USM.1024003134..2022:11:18 08:37:28.2022:11:18 08:37:28.....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS 5D Mark IV, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 12.5 (Macintosh) (Adobe Photoshop Lightroom Classic 12.5 (Adobe Photoshop Lightroom Classic 1, datetime=2023:10:12 18:00:33], baseline, precision 8, 1024x683, components 3
          Category:downloaded
          Size (bytes):153752
          Entropy (8bit):7.897213929068937
          Encrypted:false
          SSDEEP:3072:ShXhMJJZhtPPZdARHUHySLZ6kHjNpV2y/C8TWzZtXnsnfeDzC3:PhtM0noOR2N8TO3aeDzC3
          MD5:FAC46D3693754D8006DC12F794CC1D95
          SHA1:03D8EB1CECD3BE9033E6D1051CB6F3CA7DCC8352
          SHA-256:31FB06815CCC1DB4EC060371B3114B28A6C0BA470064E86A080889CFBC928CCD
          SHA-512:16620D7E253D6BBE45A9AC31B69A98650BA6B0521FE5570AF5CFEEB7864B4B1BF99477890DB6696AFCAD9B761A0B28C85FC2EF10FED86DE6C15583F916CF7148
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/bVXWEw04qRINdTAwbl8sIsYIOX0R5BPeMd_zJiZ3ZamrfohjHzCXhar5Qrad_NfccaRjgdAyOY0BS0yLdvU9zMXiNQTnp3td4P-BvKDGEFs5Ob9d63L9Ix8cydeE6GqbB2dENpBOKVuxIxJpx7E=s2048
          Preview:....7.Exif..II*...................................................z...............(...........1...........2.......6...i.......J.......,.......,.......Canon.Canon EOS 5D Mark IV..Adobe Photoshop Lightroom Classic 12.5 (Macintosh) (Adobe Photoshop Lightroom Classic 12.5 (Adobe Photoshop Lightroom Classic 12.5 (Macintosh)..2023:10:12 18:00:33..........................."...........'...................0231........b...........v...............................................................................................94..........94..........0100........................................................................................................................1...........2...........4.......:...5.......V...............#...........@B..........................d.......................052023001823..d.......d.......................EF100mm f/2.8L Macro IS USM.000004bc47..2023:10:12 11:30:48.2023:10:12 11:30:48.......................................(................................3......H...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 148 x 42, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):6188
          Entropy (8bit):7.941009585507633
          Encrypted:false
          SSDEEP:192:JnxFS2hr6FX/OsjzC5nico5w03ywl+98/:Jne2r65Qc3DL/
          MD5:5246C299809282B09A4A9C61E146F090
          SHA1:35FE75A2D5133836515656D40BAEFDDE5AC1E559
          SHA-256:8221F6C445EF6BA7C03EC844615B1AA7699560CACF485BBF800ECDFF355EA687
          SHA-512:9526ACAECE22CC8A46216B33464597E0A6C931948C154F860298FBC7EF043AFADFA7AA03EFF573D87FD5421F6073916809E4BB1A9523C2D178C014FC43B682DE
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.......*.....U.r....aiCCPkCGColorSpaceDisplayP3..(.c``RI,(.aa``..+).rwR...R`.......b.........>@%.0..|...../..:%5.I.^..b....D.0......d ...S...J...S.l........).:...b.C..@.$...XMH.3.}..VH.H.......IB.OGbC...n....J..c..%...V..h........G`(.*x.%..(....30.....s 8,... ..30......n...~...@.\;.b........'v.$.%.....)-....r...H....@=..i.F`yF.'...{...Vc``....w........w1P.....y..!e.5......8eXIfMM.*.......i.......................................*....5......BIDATx...xTU..S........a.[...&...Q........A.YTV..d.d.M>....g.f.c..F.D@...F..a..}MX..j~..^R[*U...}_.{.{.9...=...=...."""..\......w..\../K..mIOOw...y...eW............g....>.y.-......C.RF..e.EFF...Ing.[%ovv.]y.+.s.!Cr.2.x.....m.X... 66.UFFFG..:V.>.b...+..[...s4::.........j..t...Y.e.N.6.-.HT]rrr...4.s\\\xff.Eu.2:...m7n..;s.L...s7l. ]...../.JN.$...A.E.F.e......r0.Y...c.'...bJ'.-.b.....)SN.../_..R.{...V.ZQ.~...q..,;..50..`e\...9.2..?...s..-..@x.yF...GCkF}..._.3..7..........OV.R.*.c...~..5.".pd.Q.z..4.m
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 57612, version 1.0
          Category:downloaded
          Size (bytes):57612
          Entropy (8bit):7.9962205728688245
          Encrypted:true
          SSDEEP:768:LfYaMHqDvL0rZBalyepBnWYRDgl5vlGmwhAo0lHz9AMkMT/C1hwpDltJKgE08RNW:LfTA1iyeXSjlplTCMkMT/C1GpDqwNfN
          MD5:10D2BDFD7A17F5E0210C90D99A8B5ABB
          SHA1:89CF52504233C328782A7250F56DAD603FA74A91
          SHA-256:D8977152B314FCD5D04BEC050367C0AAFA91899501593E9ECB0D6090CDAC29A6
          SHA-512:5C9174103871D7C0AF82050EB056CE6002F6867BA9C97B0A833285CC9F28326AE4534F8F93A5231F185BEA8941944002415AE3B63B79DE4A973D9E02715EB569
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/merriweather/v30/u-4m0qyriQwlOrhSvowK_l5-eSZM.woff2
          Preview:wOF2.............................................b..^..T.`..(.....m........r.....6.$..p. ..j..p..1[........=.2........`...).m.......*....t'.d.T....../I&2..\.."....8.m....2..tJ8)^...Iq..R.h,..i.er.W."!gC..2YL..S.*..................,..Y{..X.....]..9^vp]...T...}PKA...e.\u....A](...E.:.u._.xH?....F....7c"n........&E....:N.^.<`f/.[N}.B....T&..\.......L...?/.......j......lb..3<..}Hd..n.kW....U.....z.'8n.........P!s.j..{2..m....J..k...D..+;..~..F...d.......DK1u.....{+F.#..`.`...#K.d.Q...h........b.`..0.....R../......H*..H:....nN..$..a..J...&...zi.l.mg_(.%hK.x..3@s.W.50.....5cl.a.5..4@.0.#...T.../?R?..}.2._...y.v..-..-l.XL...S....-lu.d(.90.......D....c#,.q...h...w..a.l9.-.o.v...>* Q.A..Nq)}F.Vb..:.9....kY..V.....1Y.D.....K...9\2...d...J*.........C.....A....U#.....x.(CP..p.h$.....>....w..5...5.YJ+w.pt#q..b...b;{...tj'T.r.?..k.P.T.s._.."...h..N..fw...{..w...&..... .....+y.H...`9Y0...m.....!....jtT..3..?...2._.d....8%.E:.<{..@...............53..A.a.a..w..n..@
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1280 x 313, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):44277
          Entropy (8bit):7.95463361656314
          Encrypted:false
          SSDEEP:768:q3j7VRBWY/CLLx/csV0mGlJ0OkkxDaxHPLMugB:q3XBafxDV0+QEzM5
          MD5:AF968C0BE3629530537D9B1E6245E253
          SHA1:9AB607D34BC6B4271238EBD3D9EB5CEA286A65EA
          SHA-256:B9DB6EB24AD541A7C64A09EEF670DE686B9480E3FA2A23356157ED2E371BABB5
          SHA-512:E6E73DEFECFD207A0ACF732E13598A2D3532C435DC27FFD42600F57DEC122592F4223FF04F6BE597C577E983C6B7E5367ECB0A0CE8D3D330445001626723A483
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.......9...........;iCCPICC Profile..H..W.XS...[..@h... ...Z.R..!..J.. bG..\....].Qt-.....(.......6T............9.3...{....l.0.U. WP ....OLN...."0..h.}6'_....w`..{yw. ....D.....qy.........\.....r.......lF.P.a..". .%8C.k%8M..Im.c.......f.2.P..yz!'.j(.@.(......!.....B...5..B,..H.N'.o.i..lv.(..EZ.........3.....G|X..).......vv^..+A./H...X...|...b..).M....|&...........`ANT..OK... .+.-....!.x1/?(Nn.Y..+..6....9..-....z(.N`...d.Xr}L.83>.b.....(..!v...../.dF......!...B.d.Xa.(8Vn_..?2_ls&..%...2.Ce...9li.p......0....12../0H6w..'H...|........aN...7..HxS.]....c.... e.x.. &^.'^...............aM.y ..;....'....d....3##..=.x....%D<.?:.@......2... ].[(....B...A...KG.F.%.'....;.V..7.VI...G.o..2.rF<.2bI."..C..D.\.....x......=G.....IxD.A."../...e$....\.}....j.....T......q...A..e..d.....f......(Y..O..q.....$...G.k.h...=?.g~.}.l.....c....I.<v.k.t.8.].J...z"]]#.b..dC..?..<YI&......?...xE.w4`..g.....t.."..,..a.........E....,.n .j..y......>...|....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 32644, version 1.0
          Category:downloaded
          Size (bytes):32644
          Entropy (8bit):7.994593554315655
          Encrypted:true
          SSDEEP:768:1s+Ex45ogHxE6B82ParxH53mhMSvQCwpJXX+13nzkovdU4Cb7:OVZgHx3B8EixH53g7NOHynzlvkb7
          MD5:3F02E1AEEA84F97C26CE78E796009467
          SHA1:3A86908B3E689621F23A326A8F3FD4B794599C00
          SHA-256:68425336934A956337B4593A3D47D51D2970D03AC4A9C9FC795596F13EB21775
          SHA-512:6574651139BF6A97CBBA6E020D6208CDEA122BB2BC1F88DFC4EF7CCA877CED229E5B5C6D2D7C2E2EC60C4AB56D8EB006AEE2E335258F04721C6E8A71DFF0EC78
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1xZogUQ.woff2
          Preview:wOF2..............S,... ..........................>...l..6.`?STAT*..X........a..H..6.$.... ..,../..[.+...r......!.na=3..;.......`.a.2..m..t..uM)n.......d.v.z...E5.......N.s...Xji...0'l.pG......ll.#.8......j.....UR....>...:(.H.!..U3..i....D..Ct.-.y~..w.\.).........?'..=)...<)....v|..b9.A.5.T....>...&].a..iFj.....u...|O<$g.#.$.xQ..frE.i>qS..&..U.F3.@.7....k...z.=.WB...r}...Of._..u..;...I.',*..(Z>47...Mq....eP".Xq.#|.._|..t..H!...3.5..Q........m.x.`c.+7Vo...#.+........./.G.H...Fi........7...~..Q d.LT+.o..%1..,..*~....;..Q.(...K..D)..........h.Mb.I.4....S..\...L..._L.......?....a#$FI&"..,.P-.S7Ec0%..........}..I...".j.D.... ..r.n.G....8#..XTG.....g....Tw.k.U.....F...<.......{B..J'..QV\.-..."G0....O5..... .Zf=..........O.Z........_....G)......p./.m{.B..di.C/N.....hJ.^.....&..`:..T}^.D?..eN..^..nG..x..[G..&W..v'........K.D[Is&..p.@.h.T.......H.$.q...*B........l.f3#4..QhQ..p......&.F...P..J...Cl....m.0u.a.a.......o.*...E.91)...a..i..M..K.|(...:......?..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1365, components 3
          Category:downloaded
          Size (bytes):435120
          Entropy (8bit):7.98176975680455
          Encrypted:false
          SSDEEP:12288:JGgs6Vu2GaOBPBHcN4OinWJYPkVXWkjnpI6ES+HNoaQ92yE:nu2IPB9nWJY8QkW6ESeNoa/yE
          MD5:33D5F5BA392D5F868BD7402A64B32CA3
          SHA1:0AB49E2812B7035F99DE6DF03F7CE226368AEA4E
          SHA-256:C74A985B11A8AFB251B27A5C6F5993961317EBC134122E78F8E6C7F7C783BD74
          SHA-512:0D3250E76683DE057FCEC8E0A4A23AD0DDBC8CE4CF43079BA29B85E338A9EE78F71A94E3C761279AB148FA2D51284E05277E966617C258BD5470EF532ECCB090
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/NWit8dyVzCwFloRID_yALd_XSGQ8mr7pyU2xJxiy6BZTjtxcsLmzHcyvSSnTwH9dJUXloTsuMn9PGdeUi69Qeg7Cb1QL2xjgU80t9ff2MxrjRSKgmcH7eXNXbF27Ov49JVnPCcvhXICSPVbI3mo=s2048
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......U....".........................................\........................!.1A.."Qaq....2...#BR..3br..$.......%4CSs5c...&DTdt...6E.U...'.e..................................=.......................!1...2AQ"aq.3....#BR....4..$Cbr..5.%............?.....J.C.W.8!b.(.G..,f.Q.B..{Q..R...t.N0iX...*.,P.J.(yR.B.......1..U.....<oC....Q.G..1..4W.z|.IZv*.?t.... ...f....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS R5, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=Adobe Photoshop Camera Raw 16.0 (Macintosh) (Adobe Photoshop Camera Raw 16.0 (Adobe Photoshop Camera Raw 16.0 (Macintosh), datetime=2023:11:10 10:33:31], baseline, precision 8, 1024x683, components 3
          Category:downloaded
          Size (bytes):150850
          Entropy (8bit):7.874662196795633
          Encrypted:false
          SSDEEP:3072:YpsmiApsmi2JJwf1BzFE1pZdPaz6Y04TiRU3T5dVsSgQ4:wOYOz1BzopZdPa8RU3Tj1g9
          MD5:9E74938134F82B63D4706130AFC28437
          SHA1:1AD5539CCD00E40B924AD77CC9712311F51822D1
          SHA-256:0A46CD2998D4D9742CD4C623509CE85DBB88C7B757A31F725C6B7DA46141B56E
          SHA-512:14448B129FA846169B8BECD60A86BEB6B8C29D1376EC3A140AA1C7EF441B2BF260D175DABF3ABBDFEE82A676E9AC2EFE1B4E8741971B904C9FD1C371DD1C60CB
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/D_T96L2aW8rXoYCtgrL3zNkcZviDXEV8y7x3KkHgSd28dRYkXa7KEvmD5mMmovRzfpxMbKENW5r54Y9RDycwAZ1lpv3bdTJclS03za4I--b-P-3Gl2K3P5pkk82sRFOeNNV9HsjN9IEEV3q6QhU=s2048
          Preview:....5.Exif..II*...................................................z...............(...........1...z.......2...........i.......,...d...,.......,.......Canon.Canon EOS R5..Adobe Photoshop Camera Raw 16.0 (Macintosh) (Adobe Photoshop Camera Raw 16.0 (Adobe Photoshop Camera Raw 16.0 (Macintosh).2023:11:10 10:33:31..........................."...........'...................0231........<...........P...............................................................................................80..........80..........0100........................................................................................................................1...........2...........4...........5.......0...........2...........P.V.@B..........................(.........}......_S.....242026003518..........F.......................RF28-70mm F2 L USM..1920000565..2023:11:09 19:20:05.2023:11:09 19:20:05.......................................(................................1......H.......H.................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS 5D Mark IV, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 12.2.1 (Macintosh) (Adobe Photoshop Lightroom Classic 12.2.1 (Adobe Photoshop Lightroom Class, datetime=2023:04:27 10:10:53], baseline, precision 8, 1024x683, components 3
          Category:downloaded
          Size (bytes):256851
          Entropy (8bit):7.947129205980039
          Encrypted:false
          SSDEEP:6144:XxA/pxA/WtgU3BWYcAXhLzJDe89X4Z8dRoewPUFAe1HkwluyhxNr:XG/pG/HU3MuW89cYR3wPU51HkwlugxNr
          MD5:712680C101C4D18013A64C24BA7CD9AD
          SHA1:B41647B7593713EDD2C6E77C772D2CBC6DF9C8A7
          SHA-256:2C2A84C7C1973FAA071DE0983D97C19A943C21D0ECCEFC68D754E3805EE48DC1
          SHA-512:4D1F6D6B2DD21A1D5527E2A351B12C443B69534FE2C9231472EE5AAD02A6A77BDF76450FF81EEB9CA36D54A4B86F410D986E7E36F97D3CB741D7450263F4B5EE
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/Lgcvz4xvgreUU68rrQjWwP8ALFMkAOB0vIAlqaRxqhoza4DbzFH2EfLSKtaKtiJ9J5OO6zlAbYNBbLdi-5iy2BC6IW5rzPfqGFBx4RGy6gEPqo34R8ZiCmWepu0tzVMPQlvlS-FZ47HWmvJl8uo=s2048
          Preview:....J.Exif..II*...................................................z...............(...........1...........2.......<...i.......P.......,.......,.......Canon.Canon EOS 5D Mark IV..Adobe Photoshop Lightroom Classic 12.2.1 (Macintosh) (Adobe Photoshop Lightroom Classic 12.2.1 (Adobe Photoshop Lightroom Classic 12.2.1 (Macintosh)..2023:04:27 10:10:53..........................."...........'...................0231........^...........r...............................................................................................68..........68..........0100........................................................................................................................1...........2....... ...4.......@...5.......R...........2...........P.V.@B....".@B..................#.......UU......UU......392037000747..#.......#.......................EF35mm f/1.4L USM.0000000000..2023:04:26 17:34:48.2023:04:26 17:34:48.......................................(................................G......H.......
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1365x2048, components 3
          Category:dropped
          Size (bytes):337172
          Entropy (8bit):7.97806792236528
          Encrypted:false
          SSDEEP:6144:gZMMnfSv2pGvPwbgasTp/JY+FLinq8oGDExmlru5/JRy7NK+uF4:8Vfm2pGvi6Y0LiZuL+K+ui
          MD5:C30CDF49DA2177CD6BF7C919BD364708
          SHA1:26FDF879A479348F2CF1B4F234B758FACBAB1E8B
          SHA-256:EEF1C757E39DE0537EEA9D4301756260D02294B1D0A85B9CB51DDBC829BB07C7
          SHA-512:919D3B07DC3D3BFC8B5319C2C6B1E50EDE49F880D4177D51AEAA0D10268A73F0FDBCF07D60F4EA2E6D894B665216AE1938F7344640D2EFB84A773EAC35EB7D80
          Malicious:false
          Reputation:low
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........U..".........................................S........................!1.A.."Qaq..2..#BR....$3.br...%4.CS.....&56Dcs..Ttd...U..................................;........................!1A.."Q2aq.#B.3.....R...$4.S..Cbr............?..<..'V..$.......@$.I..t...I$..I$...I....:T...*N...L..t.I.$.I.$.N..... bI:I..I$..J.Z.t.$.$.:.I$..I....$..BN.I.I$..I$..2I$..I$..$
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 58200, version 1.0
          Category:downloaded
          Size (bytes):58200
          Entropy (8bit):7.995376794548573
          Encrypted:true
          SSDEEP:1536:3UV1S86NRte5BASlzNxTDbdQjCOntRISh:3UVg8I6ASnxPhQZnsu
          MD5:895A08A8F8DE0B5D91F3F6999243B76A
          SHA1:3FB36CEC53FDFD5CE97CBD34FDD0A6E5D8255B50
          SHA-256:AADA1AC84EDC0A0F678A12E87B835B9C5A71FC4CEC407CA0420C6561CB53A439
          SHA-512:C82E7D5CE1BF938BA00FD6531702DE3F89045E9C9F9B0A3652F237A02887D02B24D5B07AE2D1FE7805525C21CEC9FB47FB1DA775BB0791EBB4A8975F86AAEDD9
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/spectral/v13/rnCt-xNNww_2s0amA9M8kng.woff2
          Preview:wOF2.......X......................................L......".`..p..F..v.....L..Y.....6.$.... ..n.....J[.x..*Cnv{...@KD....m..........}..%k<QoS...m.4...8.nO;...............tv..#$@....Vl../.#...D....:..(.wJ.>S.r...n..A.._bNi]......0...d2a....y...wa..}....A.T..Z.h..m.b*........D'.Q...K^........4.q.....Fx...[....p#...*...u....4N.{..4.F.Z.>.7..F.WJv...n..$~....h...@.....b.u.P{4..B..'...Vb(.A~.....].Is.]....G.F..i.4....5.e.d.e.OX.;>.z.>.<.5tQ.j..|.).........C..C..+....Gm.U..Z.M....m......q..O..J...6.{qkxn.._.....S..'.b....h...s.W.[R....%.......J..b.D....g)...*..].d.M.].m3...S.E.Y$1)lUR%#.Dz..b.........(.*...f...X.C<...+.5L..C..y......^.a9'..,.Y.....\`T..M.rP.p..c@9.V..*;..}..../q.@Y.*......q......6.k../.....:..!...].|.j#..2....[.f..l...F...:.S.Y`q.....E.5Z....."." .&..a.0@sK...m........f...F.HIA..z...._..W.7..z?....o.>./...f.3..Y@...~.n......c....'~..87_U7.(...&"..u.|...nh_2..s..;...Q....F...z\../.;w.....F..Y....M.,.....(.....N..L.ek....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 36608, version 1.0
          Category:downloaded
          Size (bytes):36608
          Entropy (8bit):7.989970609463951
          Encrypted:false
          SSDEEP:768:sddCXYZ9hhNd7SljWwWRpVW/oSDFv+YTZ6Vf9S7hzOk:svZPvG4VYB+WZ6Vf9SdCk
          MD5:28D4704F365723F15BF6D078AFD6E7C4
          SHA1:65A91D33B6269F2029875F1A2B8CD5EF2047F154
          SHA-256:5942ED03CD08D04E28923D223DA3535326A5407D0BB979F7CF913C760ADA6E0B
          SHA-512:5D174E83A458C28CF5C634DDC9BDFB77AF876F26F875AFADC45023FFB917A0EA675976B68DF580536C10B5417B9E44F232A855520B247485A84488C49AA15654
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/worksans/v19/QGY9z_wNahGAdqQ43Rh_ebrnlwyYfEPxPoGU3msJpg.woff2
          Preview:wOF2.....................................................\.`?STATD........T..T..v..6.$..h. ..8..T..[........p./..d.Y..lC.....]E.......Y..F...t...n..q. .D.........[...w...%G..G....j.NW..."3C..t.I.x]\5...,3.rV.f2W..RJ.J...xe<8.~....U5$.wfu..*.....{..>.5....;.dr..eS.T..g..BD....$...........j.}.$$!.....j....j...2mz!..B.zR.xb.C4.s....Y:..4.c.9..=.i>&.(.....I....0.]Q3..2 y`..Uz...:._U|..2L!...*.7..+X.........2i{y.j.............J.n....K.......>...J.....G..*.G8J..S....Z.q.z........cX...x.....:!b.8.....I....)mi.\....f...S.([.....7.E........'!b...&.B.%...X...x!".Y.A.L...v..o.........IX"2.Z..o....#\...B......{..Q5w.k....R_.......w[......Q..FAP..@...T....iCmZY.+m.X6..,m.+m]......j+...;3...b..J.C...........v.N..].+.$k.8.0...n...:.}.I!5..R;....+i/...L..kood.p...=...a.PVpp..J'O.~W..07...V......~.s.?\.eH.F%["...."..6...{....'+l...@..Lk....o.....k.Y...Lh[.%@i..O..b.0.wq...g.>H...j2.3.nC..0\.....l..v.;.2Kg.....Il......L.Em.c.ad..'7.....Z...]%.._-_,....o
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 2048x1365, components 3
          Category:dropped
          Size (bytes):1636038
          Entropy (8bit):7.973161879122937
          Encrypted:false
          SSDEEP:24576:f87qoETmqGtz0kDQ3FkeHEYh89d5jWQobAO63aGETRrHAbdvk+qrnwI21dEkGoXQ:fjoEbeQ3FkeadNIDiMdrwI2DEks
          MD5:27058B7370E60FCDEEA5A058B0AC6AA6
          SHA1:0DBF3F89AAC31C2CCA47E0ADE1A253416A60AFFB
          SHA-256:E15D522528EAF67F3BAE4D5399533C8E475BDA193D13A419A1AA6AA6E1540A5A
          SHA-512:94684537037CB4C5E339D36ADCD6C3ABA0BA7F117D2BE788D9EEC42DB8523BA5714B43CC056A7B1DC08B23CDA746601B7545B1EA495A02EA413E8424EF6D1EA0
          Malicious:false
          Reputation:low
          Preview:......JFIF.....,.,.....C....................................................................C.......................................................................U....!...........................................a................#.........!..1A."Q.aq....#2..B....$R..3b..%r4C..S..&DTcs.'5Ed...Ut(6....Vu........................................`......................!..1A.Qaq....".......2..B.#R.3br...$..CS..%4c....s..&5D.T....dt...6(Ee..............?...P6.h,_d.....~.._................}o..lO9o.....z......_.....56....._.....5||o.....v.....`+. . .0{...;.}.........VMq..s..........{e.n.....r..H.-.O....[.|.....\..hh..<....@.....9s............_.......{.CVT..........n...{.....x?..p}.z<.. ``V..}.h.b`....|......v@|.....0.....s000*..........O.~............L....g. V......0x...= f....<[.P(6@...{. .``..T.....~...X!F..@.d.......?..@..>.^.....i..<.......p..6.{ zA........s...8=.M.0o.j.....[...X../...@.......S..3.\= @..._x;}m...0z.>.....}.,..............s.|.@...Ao.....j.4.....|..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 1376, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):5046839
          Entropy (8bit):7.990302667463065
          Encrypted:true
          SSDEEP:98304:+lSJJl3usVPGfRIPfNwZRPLNNHqlxwQYlldgmqV5I72lt:bl3usyOqzEwQYpv25Ia7
          MD5:12BDECFAA156EB072A825E9E9BF5ADEE
          SHA1:AD1B06C59E5A37E60280BAD3A3CF5E0E9CB22CC3
          SHA-256:B75170D0D978F838262CE9BC9E168325867AA8B7959D5CC1A8D2919A4260C472
          SHA-512:A13F8FF88785F1970ED9111B3BDFACD20D4F315BF00E1A46DB31729D96376FB31D459C98BC5A7EEE6E31E88B5F75782BDBC2CAAC567403C5F25BD5E17D1B6CAE
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.......`............sRGB....... .IDATx^.g.e.y..;...7v.=9.....!@.$DiI......B..V..........U.]{..T...e..H.. .&.&.....v..9...s....n..v..S.7....}.....GA..c.E.KSQ..L..O=}.>......../8.k....S..G}.<....|lg.......z....@.wt......3....."...rg.O?.e$.M...3.........x...f.c4......x....V*..G..........8C..P..z.........../....X.w+..*.!...........U..@.B1.4....-..KG.T.......a.......0.N...:..B...:...".k`<.6...-.|...|...}...g.^yj.?.).}@..=......]:.:V...6.t..n!..^k.y....%..B.....(.~.P.B........q(bgz.`g\...E..\..*.P..r...q.b.t.L...}..8s.................@.......5...-(.3.C..9GE........AY.I.^...y.-hw...v..W....lC*.....L..N..N.>I<2N.....1;.....2<|.Af..Y.{{.7?n?.O...H....]...|!....rn.V....5.....P}.VGA..).A.z :..{ 5..?x}.%..`.c.W46.[T+..>...f.I..B....Sk.py=(....P*Q.(B.mQ`.........F].Z&..c..G9.]..b...u)s....B...7.C..$G..D....N.S..h?..".....y5.^7.>s.c..a)......./>.....r..R..z.....5.E.PT....8L....OF..B,>.p.....02......BS..l0Y|.}.(...T9..0..L..z.U....w..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 41288, version 1.0
          Category:downloaded
          Size (bytes):41288
          Entropy (8bit):7.9945345147413285
          Encrypted:true
          SSDEEP:768:5vEL7O6uEehQ41srh9FX9LELWQL91cJpWi9l04QFMu276l3b020Xs4cNDcx:B2SQnh9FNEZL91kpHQ4L76JQl/gDu
          MD5:C2016E340130CA6E2ABB66D40055B6F4
          SHA1:9A999B20475FE5CA7314918BE5BC09555EA44022
          SHA-256:347B8E3E68694A70F4B024CDBEE7FB7ED5F98C19D0DAFEF6B8F237191C796F03
          SHA-512:975CC5E203B9BD6D9312E30D519938DC0C437ECB7C1FF8A1FA3328B21413B4568E9CF6B1105C5C0DD9F9F61912342FDE9ACCDAC101963381777A65954EE1DC92
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/montserrat/v26/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq0N6aXo.woff2
          Preview:wOF2.......H.......0..................................8..:.`?STAT@..d...........h..6.$..L. ..f..^..[....5..$.Y.......H-...............q0...p...... ...9L.......{.........+Z..u..{.m..m.gd.e..9en...-V...lT..Rg..e..j..~.tzW...bg.+..u.I.T.z.u2w.!..g....PM...kd...9W.N}..*6......l.".a#.D%*...d+~..^.MW..uQ.z..........J<..:Hrb\.6.....WY/..k.q...;u......O...x.l..6....[.:.q.a..h9e...h...*P..X.l...O...?.>......^...,^..d...z#....VDF]?..M].t.d........D..=-..%.....s......{.y.....fc.2+B.B.......woo...0..1.'R.".6Y.ba#.XX...A..E%..(.D)..F...Ao..A.....8K.u2_.....&..|7.....6...T.8..........;:.Q.AA.`..677....(..s...oV.=[...v...v.W.^{$...\....](72...22......22..(7.......l.m.r....V.$d.y.5P7....Z......H..$!....8..|.....Y......3R880.....}Q.a.0..k.W...l...>..ov...BR#........L...K...\.a.......'.I.<.L#..H..D../_E,.l..t....y......".....x..P..@..(........S..m...%'.R..A..F..9.....NM.........K....A..3o/...!...@..?cH.\~-..2l-......kf...h4p...=!QJ!......*...l..U..x.,XbKi|.I..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS 5D Mark IV, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 11.0.1 (Macintosh) (Adobe Photoshop Lightroom Classic 11.0.1 (Adobe Photoshop Lightroom Class, datetime=2021:11:18 21:59:26], baseline, precision 8, 1024x683, components 3
          Category:downloaded
          Size (bytes):203541
          Entropy (8bit):7.919899751944056
          Encrypted:false
          SSDEEP:3072:wNVkbLsJONWOcNVkbLsJONWQJJYnUu/e6HsJQc+lohJ5uiJHrJ7WackWoov8653Y:SSBKSBk3RUQc+C3jHrJ7gkWoy53rXuh
          MD5:C50C9DF73797CCE178DF4CAEA9AE2F5F
          SHA1:6B136BD571EC867E11010D0788F7D50A88EDBAD5
          SHA-256:153842A0EACF8498B46CF54DA2D8DF08B03221A7A356B91E546203DD52EFD559
          SHA-512:C2976C1C3C57A5C286407923F821A2C746EC013FBEB7CF07FF2243A319DED61FEB61B19F94402E49A5D81D7140D32ACB457A34059B8C42163AD9D2D16D5AD50C
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/t_I2DUgRcXtc7PnTrkJOrtlos-vNjeqiAVAAoIYNhzXSpgBV3vYtCsRDFEXmVZ9ITUNszuqgtCrS2K1rUzN3h3xPgLPWlDEBB38IYyHBUFuT0_f-2c4vosMJbhv9b_AQxI0629HPOQIIW0l3Yhw=s2048?alr=yes
          Preview:....B.Exif..II*...................................................z...............(...........1...........2.......<...i.......P.......,.......,.......Canon.Canon EOS 5D Mark IV..Adobe Photoshop Lightroom Classic 11.0.1 (Macintosh) (Adobe Photoshop Lightroom Classic 11.0.1 (Adobe Photoshop Lightroom Classic 11.0.1 (Macintosh)..2021:11:18 21:59:26..........................."...........'...................0231........d...........x...............................................................................................33..........33..........0100........................................................................................................................1...........2....... ...4.......@...5.......X...........}... ........Jj.@B...53.@B..........................UU......UU......052023001823..........F.......................EF24-70mm f/2.8L II USM.6375000777..2021:11:18 20:43:38.2021:11:18 20:43:38.......................................(................................>......H.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 1376, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):5046839
          Entropy (8bit):7.990302667463065
          Encrypted:true
          SSDEEP:98304:+lSJJl3usVPGfRIPfNwZRPLNNHqlxwQYlldgmqV5I72lt:bl3usyOqzEwQYpv25Ia7
          MD5:12BDECFAA156EB072A825E9E9BF5ADEE
          SHA1:AD1B06C59E5A37E60280BAD3A3CF5E0E9CB22CC3
          SHA-256:B75170D0D978F838262CE9BC9E168325867AA8B7959D5CC1A8D2919A4260C472
          SHA-512:A13F8FF88785F1970ED9111B3BDFACD20D4F315BF00E1A46DB31729D96376FB31D459C98BC5A7EEE6E31E88B5F75782BDBC2CAAC567403C5F25BD5E17D1B6CAE
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/L4I0bVqlrWkt-rMG7lwP5Y6nRiprEgjNY0wHB96XHG552pbWMpipnWtqE1zhiGj0aixRsGLJeTAQ3Yov3z4PKOx9nhO2ArJbTV1csRM_9qmTfuU5H7BH-St45ILCoD-26a5pVyOP2G-BPaV-CUA=s2048?alr=yes
          Preview:.PNG........IHDR.......`............sRGB....... .IDATx^.g.e.y..;...7v.=9.....!@.$DiI......B..V..........U.]{..T...e..H.. .&.&.....v..9...s....n..v..S.7....}.....GA..c.E.KSQ..L..O=}.>......../8.k....S..G}.<....|lg.......z....@.wt......3....."...rg.O?.e$.M...3.........x...f.c4......x....V*..G..........8C..P..z.........../....X.w+..*.!...........U..@.B1.4....-..KG.T.......a.......0.N...:..B...:...".k`<.6...-.|...|...}...g.^yj.?.).}@..=......]:.:V...6.t..n!..^k.y....%..B.....(.~.P.B........q(bgz.`g\...E..\..*.P..r...q.b.t.L...}..8s.................@.......5...-(.3.C..9GE........AY.I.^...y.-hw...v..W....lC*.....L..N..N.>I<2N.....1;.....2<|.Af..Y.{{.7?n?.O...H....]...|!....rn.V....5.....P}.VGA..).A.z :..{ 5..?x}.%..`.c.W46.[T+..>...f.I..B....Sk.py=(....P*Q.(B.mQ`.........F].Z&..c..G9.]..b...u)s....B...7.C..$G..D....N.S..h?..".....y5.^7.>s.c..a)......./>.....r..R..z.....5.E.PT....8L....OF..B,>.p.....02......BS..l0Y|.}.(...T9..0..L..z.U....w..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1159 x 219, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):2121
          Entropy (8bit):5.472780536631026
          Encrypted:false
          SSDEEP:48:je4OLLLLLLLLLLLLLen3PREGchSEp8hn7/4EiXFLLLLLLLLLLLLLr:jlOLLLLLLLLLLLLLe30S3nDkLLLLLLLL
          MD5:928D7165238B3EC483D286D80B7A4942
          SHA1:A4B2BFBC7E61D38EA4EC382EABE48EE7C65EEE68
          SHA-256:A46BEA1DF1719222871D28E895AA52527B2739AEACF7923102CEF392696401C2
          SHA-512:FB93E76DD8C37211CB9ED95565B5053795237B84AF32062BCDE5C87971274757C5F1185B4A2F49DD6E828B2841F1618C554C0B180DD8F97CCE5A45C12207D3B8
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/CawGtM91Ip8eG762SW6wHnpGkRe8l4tuytLlSf3E4WPRB7czjr_UV6dujkddvibUUlwMS5gI37na-4ust4JURW4xMpUMShaLulwHztJmM1rDdPdrjPx6khciFJru-mOKYf6N9HdWmJE1ProXVes=s2048
          Preview:.PNG........IHDR..............r......pHYs..........&.?....IDATx....m\U.....=t.t....`}7.......A..5t.t..$....F..q2q<.H.=..T0:...............w.............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L.............:..,...............f.C.C...1..#....W.z.04.......V...G.....8...........Ao...........>u.....w......n.P.Uy.q......G...C......#...!.....2#...!.....2#...!.......>q....`.....C...@....S}.q....({7.(?.8.....%G...C...@.n..e.......P....'.....E...}.....P....'.....5...}.....Pb..#.....Pb..#.....Pa...q....(0B.......Ppa..0q.......^..a.....0;#............+..<q......;_.}.8..........C......P.8.........H.....fc........0.#.G.........>.8.........C....,.\.x.....0...P.8....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1024 x 239, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):60153
          Entropy (8bit):7.9857978004594425
          Encrypted:false
          SSDEEP:1536:KC+WoLtRzCTw46fMhruqSDE+XSFN3WMVIEsUuNyn:V+W4G35hrd+XeNmMIq0yn
          MD5:9B6DC4E16E178506BE12103340BB4BC2
          SHA1:368D8B7CF6917C575C9AFA545176C8F1340EFA71
          SHA-256:4F79D8FA689AC4953F523768E27EF4468F412817D81F5ECE81639F522AC6262D
          SHA-512:CBBFC3DF9A2A3F3F097AE4CDECF1863820325E839C95FEA837C708D71D32C75A594AACC6B76E336414502578B86FAE43D420D52AAED081A20C13A4E5FD3B5C3D
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/-Q6TteBDS8QLW0fPZt6v66ni02riqgM2Ixrfc1Ok988EQjXqYER6GmWrXEIQBk4HMrbm5rEQyCJRIeVCZ1zQcoNPIEdOSyiOn2Fgdo0N6KA_K_3PIxqG3_qn3uj_J00Q-XGta7aOC7FGREPrmRc=s2048
          Preview:.PNG........IHDR.............l@.....uiCCPkCGColorSpaceDisplayP3..(.u..K.P..O.R.:....2.C...vqh+.E0T..S.~.m|$)Rq.W)..X.Yp..Tpqp.D...:).hx.T."....8.s.\..P.+..(.L....{...S.f...,.........O.YM.v..O\....v..S..]......A.......m...%.1h).......;..d...X..j..I,.;.|...e......W....Q.a.&..PQ.......?.-rW`P...,.DI......a.2q.A.s.~....mm...mp./..B.8......x....n.L5TG...r...0....(.a..!w{...{..c....v..#......+...)j.S.A....8eXIfMM.*.......i...............................................?..@.IDATx....\.u./.v=.l2.@ ..HB66..x..Kl9N..d&....I$.......].3!..M.'qL.8...o..I,....$.....i{......s...Uu...W...w..:u.NU.:u.n.>-.y....:q..9-"N.1..?..E..."b.y....z....|..}....[V"hW...`..../.6x.`..|.r.i..~...A.....e...?....tuu..o...o(i..o.C....et....?.>.h.={.L.M.L.^....jz".x.../r...YI.r..}.....X../U.......?....f^Z#G.\{.........{.Yu.......7o...j<X.x.t....{.Fw.-\....7{...gV?..e..7....H%"....D.".."...>%..T...\..n..G.C.^.N.O..../v..lb..3...M.|1.H:.>...&...Pbt......s.....;.......-.].k.V..F.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS 5D Mark IV, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 12.2.1 (Macintosh) (Adobe Photoshop Lightroom Classic 12.2.1 (Adobe Photoshop Lightroom Class, datetime=2023:04:27 10:13:41], baseline, precision 8, 1024x683, components 3
          Category:dropped
          Size (bytes):208581
          Entropy (8bit):7.934335332993895
          Encrypted:false
          SSDEEP:3072:cqkYCRxEqkYCRxdJJBTPY2OQE6cLTZkqTQqs5BQOKhgzOYd/tPfRKkbpfkGpt6cR:OYCiYC3qRbVEwaZtPUkbpZjULv9a4cR
          MD5:BF264199D798A320C13D5E2FAC83525A
          SHA1:73123E14B32D33A0CD184D40936EEABF60B9EBA9
          SHA-256:E6E84E714C64C003CA2883094A51168B45FAC80BEE9FA5EF8C202803F813E8CC
          SHA-512:2C9B84B95392C4554B4160C2C0FE529CE69A03B452BBA4EC92FB0028DDC4AC3E1313DF54B606EB05C34FEF588FF500D76D4A241726A07FE58CDA3A256758602A
          Malicious:false
          Reputation:low
          Preview:....V.Exif..II*...................................................z...............(...........1...........2.......<...i.......P.......,.......,.......Canon.Canon EOS 5D Mark IV..Adobe Photoshop Lightroom Classic 12.2.1 (Macintosh) (Adobe Photoshop Lightroom Classic 12.2.1 (Adobe Photoshop Lightroom Classic 12.2.1 (Macintosh)..2023:04:27 10:13:41..........................."...........'...................0231........^...........r...............................................................................................96..........96..........0100........................................................................................................................1...........2....... ...4.......@...5.......R...........P............w`.@B..f...@B..................#.......UU......UU......392037000747..#.......#.......................EF35mm f/1.4L USM.0000000000..2023:04:26 18:46:52.2023:04:26 18:46:52.......................................(................................R......H.......
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1599 x 1335, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):84114
          Entropy (8bit):7.347744146711594
          Encrypted:false
          SSDEEP:1536:AjuwV7AbjmFSjnWzVjaIMb1CLHnHJI3IXy6lx77MPl:ACwVU+4jn2Vja7EJI3IC6lJ7Md
          MD5:0C9AD8865D732B0E9834BF60F25786F2
          SHA1:6065E45B05A528A13871BEF791A46EBAE279DAE1
          SHA-256:D39CF77C0C94C1022CDAD973F3678AF1390A2EC3C55C34D867F1D43D464CEE0C
          SHA-512:567E858194ABC0BC3F5000941C52E8865F31095FA88704ED739D2CCD389242B8CB111D2C349E26A4DCAE4D9092DB207F875E4953D04A80A86E9322B221EA0E85
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/P0o7mjU94bnT-pZcJgq76_n9pYPfi7W1MC1lHlzm_nDb4dJg6jlNpuK4o9_OpEYazV9e8zHvHBZX4pI3P0hXV8ILWazI59laxVqskxzi65nOBVw_t196j4MzKE1RzcWfMZzqzbypKsDUGOtjG5Q=s2048?alr=yes
          Preview:.PNG........IHDR...?...7.......wV...uiCCPkCGColorSpaceDisplayP3..(.u..K.P..O.R.:....2.C...vqh+.E0T..S.~.m|$)Rq.W)..X.Yp..Tpqp.D...:).hx.T."....8.s.\..P.+..(.L....{...S.f...,.........O.YM.v..O\....v..S..]......A.......m...%.1h).......;..d...X..j..I,.;.|...e......W....Q.a.&..PQ.......?.-rW`P...,.DI......a.2q.A.s.~....mm...mp./..B.8......x....n.L5TG...r...0....(.a..!w{...{..c....v..#......+...)j.S.A....8eXIfMM.*.......i...........................?...........7.........@.IDATx...o.eWy/...|{$.....`......-&.R.F......(......Y..K.!.g",.Y.LUu.c......>t.b.H.\./..!.o.h.0..H....Q...vS..?....9{...T}...z.g..:.....?.... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1365, components 3
          Category:dropped
          Size (bytes):434332
          Entropy (8bit):7.979148922020371
          Encrypted:false
          SSDEEP:6144:BONYb6FQxIZyV/AU0gZTpTPK4Xid2N49QN8qBjh63FjR7RYXp7iMe2YK:vb5iyV/OgZVTPlyvQq4h61jxgsZTK
          MD5:75CA0A5CC38F3F45BE9D1657DA91A571
          SHA1:BF7871113088FBFCAC8BD5AA24FD1E89BB5B9FAC
          SHA-256:BFE6A7624539CDF90522B81985D8F7CB95C56EBB8D0104E15C71BB1C528B845C
          SHA-512:6449CCAD79F5016CBB33AEA8451095F94EDF2C816E66D8E4629AFEE557667C35143F7D61DE7248B5DFC476076E37F713147A67B7E6DE6F08BA0D6FBF21E1C3CF
          Malicious:false
          Reputation:low
          Preview:......JFIF......................................................................................................................................................U...."..........................................[..........................!1AQ.."aq.2....#B...Rb..3r....$C....4Scs.D...%...5Tdt....U...&................................C.......................!1.A."Q2aq.......B...#3Rbr.......$C..4Ss..............?..3J.5.....<.5oe.-.TY4`..j.X..A&.-.V@Y..2....A4j...d...F4..V@Y..H......@.kV.VVl.....@Y.......&..@Y.eE...l..2.5F..A..K.{L.+..s...].. ..w..t.v./.p .J....Yj.A .}..*n;...=L....j.csdi:F....n.....,.I.......K.>e^..K.d.....pF.\...O.P.I.....c..X'.5.5....r.u....7nw.....a.a.....A....f>..b.Kt....p..7.....{.F..O>]...~T.>..{.Nw..........t<....3v[......H....U.A.)s...C.....8_..Ea..T.M/.O......L.Qc.hs.a...9.t{j........;q.b.(..p.lM.......j.1.1..h...O.........q{.V].kB.8...t.)Oe..Y6.N$...I6".X.;.......P.....v.7@..l>J...,.=.0....;.k.Dnam....u....$....-...P.....u..8...{.A...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 572 x 259, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):26818
          Entropy (8bit):7.944395858725547
          Encrypted:false
          SSDEEP:768:UzqJrftTxoKkQ7hVCNlI/FteqMlJlAZwXNT7v3:UzqJzpxo9sh4lXPKoRv
          MD5:5D6DC8CF46BB1B9D5582A7A3FF440FB8
          SHA1:A6899FCF08EBD463E4597A7E55EA9B0C6E012223
          SHA-256:07766A454BA036143524AEF208E2291D59C13520F7BE817FB7D9E1179CDAFB6B
          SHA-512:25337BD16E832B1F2E3999D8568337978FC3711BA0777E064F126B924FB736C95569CAB91D079CC3FAF28C0312FE2DDC9F3E7233F25BA053D4A5D6DE56BBE168
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/cXmYUMyvk_YTc2zOzrLSX2_YtKUumB_ADvm31I7i5Cw2nruNgz48-Rj6yxvn9giOPm0vxMXdOPL8OcSpDWPk8Ipg0i2VemBk2p2ORUchQgTI2-XcZX9Vzd20p9dErnRyiE2E_LQaWc6RfF-Cqz8=s2048
          Preview:.PNG........IHDR...<.........1......uiCCPkCGColorSpaceDisplayP3..(.u..K.P..O.R.:....2.C...vqh+.E0T..S.~.m|$)Rq.W)..X.Yp..Tpqp.D...:).hx.T."....8.s.\..P.+..(.L....{...S.f...,.........O.YM.v..O\....v..S..]......A.......m...%.1h).......;..d...X..j..I,.;.|...e......W....Q.a.&..PQ.......?.-rW`P...,.DI......a.2q.A.s.~....mm...mp./..B.8......x....n.L5TG...r...0....(.a..!w{...{..c....v..#......+...)j.S.A....8eXIfMM.*.......i...........................<................E.\...@.IDATx..........J..%."...lrp.`c.#6...O.. 8.t....w>....2 .q.........&'..PB9..*...3..m.....y.yj.........Bw.dg....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1365x2048, components 3
          Category:dropped
          Size (bytes):615077
          Entropy (8bit):7.980920914057512
          Encrypted:false
          SSDEEP:12288:jD5Btn1pmeRLgijheAkXBc76agMoRT6X7sxfhI2Kimi+szFUiFK:jtn1pNfsBc6a+x6X7OKK+gQ
          MD5:9BF5D6362851DB4890DFBB3C44DA274C
          SHA1:FF2345A302AE966E71778E9D50F6E04F848579D9
          SHA-256:90A8FD151A8EAD9DBEBE315489FB4827F8796E5DC3302BD44606417E3384212E
          SHA-512:AE13C58E8030503CE332728CDFD2F8F89EAEE7200867AC930E3D1C5FE8CF8D25A4F436A133BA423C061CE1ED2B5774D51AFF0D946D94165C8A1B5FF943B666B7
          Malicious:false
          Reputation:low
          Preview:......JFIF........................................................................................................................................................U.."..........................................^.........................!.1.."A.Qa.#2q..B....R..$3br...C......4Ss.%c..DT.......&5Edt....U.................................?.......................!1.A.Qa."q....2.....#BR...3bSr.$C....4............?..c....n8.JC^...i"..*.%).:.*..T.8.#..,t...tr.B.:8-...c.BP.:1c...c.Q..b..#...$t5..T.....J.J....@.....*..Dab:3e.R......P.Q.hB:C.......b:C..[..+{h..+{(.....Z.oe.....t......B.....BX....X.XJ..0-.GE.V..iJ.....V......;k{(.+...v..Q.k6..[+{(..h.......[...u..f...^..f+1@..l.v.b..Ekm...m........P.......(..J7mc-...ke..n...Y.."..v.@V..kX..1Z.Fb.e....m......V....E.P..h.Vb.....F.`..e....X...C".m...Vyt<Vm..~]oe.moe+..Vm.JVm..[k6.k[(....4.h.@.b.....V..)Z.Gl...T.Z.........l.6.b...V..vVb.PPJ..;....^..f..S...[...i...V.Q.Vb.PH.............Y.....f.Q........(.+[(...a.v..X...Gm....+..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1908 x 1429, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):5224621
          Entropy (8bit):7.987088911128897
          Encrypted:false
          SSDEEP:98304:KbI/GBW/rp7/iDBtokMSWeZyBTQo562HXWM+NHrd4NQ4Fp8C0tgGqUgPeBOQEfMu:KbGGBWTN/iBKeWeLjuGXNyKLtBqUg2Bo
          MD5:40956C9F930C5CFE2680D0941B5BBF27
          SHA1:B82758C32AE1E16EB00EFDBFED9209F1C9B7AEFE
          SHA-256:2281EB3EBB4F9E165FD32DA720C01F7DD830B6B7A86BEFB5570B959865206D98
          SHA-512:155563DB0BD907C15999E50D22D90D62E7A1D62FED36579CFFBE964B43368880C4BD2280ABA6CB942D2D000112FADFB85CFD75ADFFCA22D9F903EB9ABE8A8D84
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/bF-N1SkvjY9p0NXp6utzCG3JSKqP78L_5_Uk6YkCc4QGPBzdQD8hA_St_KUsxm0Xc3bYWvKeazryCD7_ThkfJc9xcs_O51XEoTOes1sdZJVnnHG_w1r4LzEH_j3aldu2PvQUo0IjLOemubO0rS0=s2048
          Preview:.PNG........IHDR...t...........$....iCCPICC Profile..H....PS...{o:.-!.RBo.[.)!.....FH...B ..PY\..."..].Qp-.,6D.-.*`].EDY..6T.......3s..rr..w.;..9..."W,N...H.eJB|=.Q.1.. @...."...2...@..t......D.c>.....WS..2x.@.(..3x.(.B..O,.......e.'..e..m...N......d.....a.L..@.r%....h...K@u..([..B..b..RS..(.G...As..}f.w:....ir..2.:.......n...8....H..0D..(..A.2..z...d,...4.B.d.$'J.......f>.+@.6e~.4..}82.LN.4.2.C.Y..".+^.fM3W2..49\.O.pd...a..%..?....35lY^".../..z...#;{j.w..rdk3...dg.../..f43.d...^.35.zq..l/qJ..^..+.gd...f./...`.3L...O3`.4....0@ ....LAv..A.i...0!1..Bo.....,.0l.ll....S..[..=...gr.t.p....o.......Y.H.frF..._...N.T.5...KX@................<.7..A .D.%...A*..2.......l.;@........8..@3......6....^0.^.....A...(..R..!...........B!P4..%@"H....AEP1T....._.3.E.......!....F`2L.5aC..f.,8......p:.....R..>.......=..~.."..C..b.0.6... ..Y.."%H.R.4!m.....F>ap.*..1.`.0...&.....S.9...b.`.0#.oX.V.k.u.r.Q...2l...[.=..........pt......%..6....p.p..~.(..W..].Ax.>._..?.?.....?........!. ".%.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 1151, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):1843565
          Entropy (8bit):7.991260590780353
          Encrypted:true
          SSDEEP:49152:dEqkx9SItt0QUTqvLoLnKK8MenCqyrbf2UK2GNxSfbZNT:6T9SItrDvynKnCqyrbf28IU
          MD5:817A3C7AC7BCA9267E92A243BE347CB8
          SHA1:3A22E7B19EACE1E7BDD2BB08768B11B49CB2B7AA
          SHA-256:3A31455CF18B4D5C8746E3F1BC5412694E1554184A13EB2D5D0D26CDD09399DA
          SHA-512:9F1281EB96FDF8338B4484B461783686FC12BB552F373DBB568026FA794097A7838D3ADA41A97F8CC05933196EA0CF0235FF1574287CFD7D47282697AFBE4E49
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR..............s.P....sRGB....... .IDATx^....$.u...wU..3.w..X,r$.".D`......%..D..l.~....e.i...Sz.D.2M.b.... .D.].bs...sU...;;.b.a..g.g.wm~..=U...vuw.s....UDC....@....@....@....@....@....@....@...-.!.`A...G....@....@....@....@....@....@....@.....D@....@....@....@....@....@....@....@`........K@....@....@....@....@....@....@....@....... .... .... .... .... .... .... ....@...E0.\... .... .... .... .... .... .... ...$.0..@....@....@....@....@....@....@....X..$.,.A...@....@....@....@....@....@....@.... ..9.... .... .@...JE.I....E&...... .... .... .... .D...!{@$).........L...~.. .. .... .@#.....b)T%.Q:....$.4.H....@....@....@....@`v...2.@.RYMI_.X.D..%.... .`.H.....@....@......B1P1...(....'..4..@....@....@....@...'P(...B.`..%.x.;Z1r.Yp.!@.@c...@....@....h`.+.f%.,.;[..UT.xT..e.....]C....@....@....@...f[`....xQ......U.f...R...&... .... .....p...T.B...<)......f. .... .... .... ...K]..........".V12.....|...0......@....@`..L....[.y.}V./..... .... .... .... ..,.X.@.V
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 2048x1435, components 3
          Category:downloaded
          Size (bytes):495448
          Entropy (8bit):7.9778405883691645
          Encrypted:false
          SSDEEP:12288:TnQWlZukN8mK5h16/mA7Jkl0rjAQ9ulG7n531kMQVQsxxig2YfH370:TnQc8G0nkx7JbrUQcekMKxs8v3A
          MD5:6E2E6505E797FD26AE5C53A4CDB6228B
          SHA1:56DEE30A6BE7197A2777B7CFEF744C50A07E529C
          SHA-256:CEB6A4A3E4A57EBB6228C11F1244A7EB8CFAC94CF3FC56B325CE50E6EAB8223C
          SHA-512:4C37854903B9D32E0B3925322CD8045917A42575C3C0E797060D472037C7AE52B5DDB3023915D6DA71A75FAC87386A6FC13EFA3D001B4716DD2F574863E3258F
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/e7Z9d5RkMFsnEeACdQ6ko09HreVyF5zckQzoqjDjG6Oc65sX8N-vbjLuEd6y232eOdca8ycrNlgpnFuF95woWup2-HcU6oyZRa8QdM5dI5sG0GG-j__x9OcarR13HKPbokfft_0nRlFPhRwNfeY=s2048?alr=yes
          Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1365, components 3
          Category:downloaded
          Size (bytes):208926
          Entropy (8bit):7.956281435859966
          Encrypted:false
          SSDEEP:6144:3iD/z19QMXYUuSg+BFavdvCMXd/jIMwU8M:yD/zk5nbEFalvBN8Qx
          MD5:39319CDDABEE858583AAEE5F48B469EB
          SHA1:3C12E9667BE1BF62397650E8AA918F8D4F78498C
          SHA-256:804A5F357BE3DFDF22CACAFE3574F8A809B860E225F8CEA28F27B5A1968EE9E4
          SHA-512:482F89B172AE0F2372FF8E27FA9E7DEC4B9F0D77F25E7F4C0F73C1FC30AE35FE74F14F21719110F7877E2B141AFE0B5118F582DB983E59DEB3E80DF058D2FF59
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/CRues0woEA73Pe93yP6V82iLZ4AugOV_Owvg9xEmx5us1VnFPGSlnXp6foZ6keVt7l5tMltV6c-ny8GiVhNLK2xZhYbWlP5BRw5uwkn5V902J4QUKBFlaXzelKDK-V2EULwd-I1MbO3Ah74fA-s=s2048?alr=yes
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......U...."........................................P......................!1.A..Qaq..."2......#3BR.....$4CbrS....%5..6cs.&DTt..d...................................@........................1.!AQ..2"aq...BR....#3...4..$Cb%.r..5.............?..;.a..[r..2.k`....x>.L...\zeh.|..F>..l...X5....../=...0.....X.A..1....h."2.x+..m.a......6>.\P."".@..(..Z...`m.B..1>R. ...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 1793, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):146249
          Entropy (8bit):7.091339063019361
          Encrypted:false
          SSDEEP:3072:FVmf22diaj4UcCSnL1XR7wR+saJQdmgc7+VfPIkGgb3ey:FI+2diatSL37quJCm8HILy
          MD5:48222FCA96377F0A98437C13CC90EFCC
          SHA1:D179F10214576EC8FF8B405E737C7ABEE21F71D6
          SHA-256:069ECBA98D815435114E8B55B78813B81433FF7184239952F9179C94C50B4814
          SHA-512:D4AB7BC4623DC42025F61FBA1B50B53322E9AF41FD09F5B5E0ED7DE651FFF919AD8A61A849E0586FB289FDA5744ACBD2FC7D6F69CEFAD93334BEAB08C8D422D9
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...............p|....sRGB....... .IDATx^..y..Uy?.s.w&$ .Vj..V...j...`.....;!qW...6i..Z...B.u.....X.....E..2wB..Z)Z.......d.~..5(- .L2.].....|....$..1."@......C`.l.....px..q..R...,..B....;fz...ag....T....[Y..3...q.]w........^... @....... @....... @.@;....v@.#......M..3F..&.YJ....<.pcJ..Y.g..y...S..0t....n......g...9......|..G.N...c.,..fz^..!..!....+......:....j._'@....... @....... @.....".P/D.J.. @....{(.b.Y.w.,..@...eOL...BJ.=h..F..>....b4.e....R.......:....<^.@.~g...v......%@....... @....... @...............!t.W_.R<.W1R.B.=..o;.c......./y[..{.....Oy.....R....p....+/.m[/....kX`.... @....... @.......hy...-...$@...{.t.W.>...+*1........Z...B..........:...J.;........R.....jm... @....... @....... @.@#...h........%..o...Y|......!=2.p...S.?[..........@Wy.Y.=..R..g1.....yH1._.].s........... @....... @......<.....$.......I...zEL.q...c.p......s".~.zo......,.!p.........6.bG..R.....)..,..X..?.CE.... @....... @....... 0.....B.... 0c.#W
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 758 x 269, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):32676
          Entropy (8bit):7.941187687312486
          Encrypted:false
          SSDEEP:768:wmFnoniF++fFqUdYPBvipVW0KJV9dKLg3hQMBl2W/wm0ioetG1KOOX:7FonuTdYPwpVW99QL0QM+y0iosmM
          MD5:A3CE61EDE48C03E35FFE09E2B0E68B3D
          SHA1:C16B3409FD014F5265E672A078808DFC337E8C98
          SHA-256:D90BE6F023534094896764E99C6C36380E43D3CF8BF9A4C82ABD7D7E0BF43E43
          SHA-512:D39F389C2D15E5D8DDB618712616191296327CEE6B11DFE3F55281EEB40F9C78333A88325527B47C136F88FFF78797ED26F84C170ADFC8525BC388A72A22CCAC
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/emDOmg9TRSN0L5nbz3robo2jzeAtdu9UW4hgwjYMDsGPZ3aWgP51KXceXHiczrdV5UXqvfA-QFY-nv4a1q2p65FjHrqHv89Qhenwo6Ux82jJ3z5yz98AAuhzVMdTPatTnr0f7rxj7KnVjM4xEOY=s2048
          Preview:.PNG........IHDR.............d\!g...uiCCPkCGColorSpaceDisplayP3..(.u..K.P..O.R.:....2.C...vqh+.E0T..S.~.m|$)Rq.W)..X.Yp..Tpqp.D...:).hx.T."....8.s.\..P.+..(.L....{...S.f...,.........O.YM.v..O\....v..S..]......A.......m...%.1h).......;..d...X..j..I,.;.|...e......W....Q.a.&..PQ.......?.-rW`P...,.DI......a.2q.A.s.~....mm...mp./..B.8......x....n.L5TG...r...0....(.a..!w{...{..c....v..#......+...)j.S.A....8eXIfMM.*.......i............................................/8.3..@.IDATx....U...wYz[..TK.......X.1......TA.+...A......Xb..^.(..Az..........s....v.7.s...3.o...7s.......!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.TD ....o.....!....9.`.yu.7o^.....U.....uIIIkJ.8??...&.j........|...V..k.5k..t.k.;*<c.....!`.d..F......!.[.@....^.E...!.. .] .]A..W..h."..H.....N.sW.^
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 1358, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):4858523
          Entropy (8bit):7.990292982263315
          Encrypted:true
          SSDEEP:98304:xOmEOPn9LIm8xU9r5k+0YJ/HbWJmv8z9ijk8N2:xOm19L980Vk+0Yhwmvu9t
          MD5:3A9B4F4294B97EFFA6DC4729BB0AAAF2
          SHA1:CEF2819FCC5086342D210F13DDFDC41348F8963C
          SHA-256:16F89FF55180F875D1EE2B175D3A0FE97E1A7A562B48D44EFE46A3D9BDB6691B
          SHA-512:4B3F3A97A95BC7210DEF82AB8F1D7CDB296A163AAA334AD384979D53AEE39CEED61B1ED2EBAF73380C5C6406AFB0E0B1DD8C934AFBD5BA4CC10A1E939B27CBE7
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.......N......"......sRGB....... .IDATx^\..Y.\y}_"....i..s.....U.."|.(G..;.h.3.@...]lQSS.|_/.c2...mL..1.M..1..z...t........?..1....v...d...d..1..'.1&c..~&....~....#.7_...|.o.....[..t2.S>.....9..|,..q.^..z...5.;..}..eL..1.-..r...<..g...?nc<&.|9....X,.>.d.>.}..t..c2..1n.{=..g.M..y..4..3.g.1........m,..q8..t.Z.......\..q...2.....k..j.=...w\.Y.}.....#.w<...=.......a.f..8]...x../....Xo....u...c2V+.'.5..YX...n7.r9.{....8...{.....t.^..{..:.<?'.......x.x...4.n...3..r1..?2.s...y`..c...x...".7_..|.......e.o9..9~........9.........n....Z..n..l.......g..sv.....s..Y..........E..........b|.v...._m.Y...66.u>.v...|...{...gq.....c....;....0.9..1...9.E....wf.y..}.l..c.8.g.+.|2..g..5..r..Y....q...Y....X,9{.S.=.,......r...|...q...f.....=....l|.d...=].].1NG~.3u..."kq>..w....x..?0...q.]=.c..f3n7m..z...j\..<...{.}|.~`.........%..rN.Y.|.{0..{...#.0..+k.-...<..gq.Y...........r&.~..................[.=..m_.V.r>.,3...{z..c..Y.......{..b.......t:..r...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=8, manufacturer=SONY, model=ILCE-7RM3, xresolution=126, yresolution=134, resolutionunit=2, software=Adobe Lightroom CC 2.2 (Macintosh), datetime=2020:01:16 10:18:19], baseline, precision 8, 2000x1334, components 3
          Category:downloaded
          Size (bytes):1033683
          Entropy (8bit):7.977632688996538
          Encrypted:false
          SSDEEP:24576:JrVXkbvgBqmE6LeHl5n+ttuNVw5tzrT9pE2TGXZmW:Jryb8fE645+HYVwXfEmGgW
          MD5:4DB1FD77B91274B93D1D2603C32002EF
          SHA1:7DB41FF87DDE6B24CF383A014A42E613DDBE1C34
          SHA-256:6F35D53DFEE7B4F50B89C5DEDABD89087D1EBC12ABA2363DA77D1D4E08717CBF
          SHA-512:4FC9FF055DA590296BEEAB87D84A950C4664062C35ABF8C0FEE8F1283E12E1A9B0DAC53B96494C4CE06ED48B622EB95506DD259414F43E8364FB2FAAD56E61C1
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/EDuCdCTUngfNB4ZFpBYFT_vYgd3KA7czRld3tSlsrBuMSTEsyVDLbYJqNFDJFNJ5xvsatvR7kIs_bLlEZAefuXpr5Ty4OO4V0UKmjEMJQVDNBtBv4L6iJojYjeHB0_JSlTvf8TcpKlyuzp2YcIo=s2048?alr=yes
          Preview:....:.Exif..II*...............n...........t...........~...............(...........1...#.......2...........i...............SONY..ILCE-7RM3.................Adobe Lightroom CC 2.2 (Macintosh)..2020:01:16 10:18:19. .........L...........T..."...........'...........0...........2...................0231........\...........p...........................................................................................................................................................................................................S...................................................2...........4.......................8.......2020:01:15 11:47:24.2020:01:15 11:47:24.H.o.@B..f.K.@B..........................>.......................`.......#.......?.......FE 24-240mm F3.5-6.3 OSS........................D...........L...(...................T...........h7......H.......H...............................................................................................................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1159 x 219, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):2121
          Entropy (8bit):5.472780536631026
          Encrypted:false
          SSDEEP:48:je4OLLLLLLLLLLLLLen3PREGchSEp8hn7/4EiXFLLLLLLLLLLLLLr:jlOLLLLLLLLLLLLLe30S3nDkLLLLLLLL
          MD5:928D7165238B3EC483D286D80B7A4942
          SHA1:A4B2BFBC7E61D38EA4EC382EABE48EE7C65EEE68
          SHA-256:A46BEA1DF1719222871D28E895AA52527B2739AEACF7923102CEF392696401C2
          SHA-512:FB93E76DD8C37211CB9ED95565B5053795237B84AF32062BCDE5C87971274757C5F1185B4A2F49DD6E828B2841F1618C554C0B180DD8F97CCE5A45C12207D3B8
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/bUQHT9eS2I17Hj_wim6jxzb0xctuAen6IR6SoEZLI3y2NdQvCRKlpvxVGqiDvBvYq7UTD_FM_memSF135WTKYTHn34t8InkfZgwoME3AbsfMc9JIa-GChrQ9VHxSw81bW1Tgv9ZzbrdGm9qUnMk=s2048
          Preview:.PNG........IHDR..............r......pHYs..........&.?....IDATx....m\U.....=t.t....`}7.......A..5t.t..$....F..q2q<.H.=..T0:...............w.............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L.............:..,...............f.C.C...1..#....W.z.04.......V...G.....8...........Ao...........>u.....w......n.P.Uy.q......G...C......#...!.....2#...!.....2#...!.......>q....`.....C...@....S}.q....({7.(?.8.....%G...C...@.n..e.......P....'.....E...}.....P....'.....5...}.....Pb..#.....Pb..#.....Pa...q....(0B.......Ppa..0q.......^..a.....0;#............+..<q......;_.}.8..........C......P.8.........H.....fc........0.#.G.........>.8.........C....,.\.x.....0...P.8....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:GIF image data, version 89a, 1200 x 675
          Category:downloaded
          Size (bytes):2431879
          Entropy (8bit):7.911831235751389
          Encrypted:false
          SSDEEP:49152:uKi2GVxy9t2jXPQzOYv68BUshmstNXORa1YV0WCq:rtGVxVjfQdi3fstNXPYVmq
          MD5:FB84010661B3CC26F7392956A7938B91
          SHA1:13C851B8C4A00C48F91D70A862A7EA925A92D58C
          SHA-256:6BE9E1D8B5D7075118FFB590A0404E565822E9824AE5BCF6AEF3A1C154A22209
          SHA-512:12BFE99C347B146026BE3FAEAD375BE0750784BC17FD79945BC0D0B94F3378E2211A0C4F8F909D5882A1D66FD792AFA70920A969F2B497FCF04E549F8AF06275
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/Ucy4kr0SMPASGD5DSeBGQsyat_0gYHFHZt3Iv0gfsej9vGfqA68-SKPQ1wN7MzFPChZr9FTGKxeOcIzKk6J3yedF14s61BO1jnet4Rsa2VVJq9YXtBR3qvlAeJCtX1jJ67VQ_lV1IRQDm5-L67A=s2048
          Preview:GIF89a.............................#..,..'..3..;..7..+.*)..."..$..)..&....#$.+#.",.+,.('.+'.3#.3,.9(.5*.%3.*4.&9.,;.*5.+6.2=.66.77%,('5+67+(966;6/+0,..F;6O6/n4/\"..E..N..E'.E7.F7.L,)D74I5;K54K;;M;7D82M1*X.EI9VG:DR<JS:VU8KK,gG:qO9\e0..B.,D.3C.5J.:L.8F.9F.<S.<W.3K&9F27L+6hM7Nc8_.EH.DX.HW.MM(FG8HF9TF9UW-NT.Ge.Pk/Vi7ep,eTGJFVKFHUFWVIIWVXZVNJUgKFgWJwVIfZVwZVrJNZcZSdNggJgdZwgYvoSOWinUkYffOjrhifvjfisjxtjivvxxvnkt.5..N9.K1.h:.V8.7W.WI.ZU.UN.RO.gY.fX.pU.iY.qS.Qj.ig.kf.wh.wh.zv.yw.lt.vh.zu.ul.Mj.rM.e`.0Ox.yZ.pk.<..-..z..x..k..x..w..p..a.R.x.z.o.u.`..D[7.2h.Sr.qw.nS.R4..w..s..\..f..3.r.m.]..o..Y..0.y..r..t.._..x..............................................................................................................................................!..NETSCAPE2.0.....!..MGK8BIM0000.8BIM........................8BIM.......I..Z...%G.........7..20240206..<..190853-0500..>..20240206..?..190853-0500.8BIM......<.......................<r...................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 21 x 21, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):275
          Entropy (8bit):6.5201105410432945
          Encrypted:false
          SSDEEP:6:6v/lhPbEJMRfC19s/6T6KhZ9AmZzId8qQ+8+oJtRMZc3PPKS2BVp:6v/7jEuf2s/6TfAYI2V9ecfeB7
          MD5:E6D4B60D1F1070F9C70E11E181BD4821
          SHA1:54860D1365CB29C657E6B3066FE9B081F8A15609
          SHA-256:C4529BB647D07FBC3A858BD39FE0AFF051DD7B5CCBA99C7CEA5A307FDD7F4241
          SHA-512:2E76103A0A0A542FFB020C6987547F3A7250FA7B7EE0DBF7787C3C07956A9A49218E1D0B230790BC20E362A2CBF0F10756302A8280D3974553AE7137DE6D422E
          Malicious:false
          Reputation:low
          URL:https://ssl.gstatic.com/ui/v1/button/search-white.png
          Preview:.PNG........IHDR.....................sRGB.........bKGD..............pHYs.................IDAT8...Q..@...'..HX..P.+a%....P.H@....y.@.%..3._.A..J...........i...U.....@...,....0J-..Cz..<.!.B..8.&.q.....:,R.+P.F<.Hs|..Y.P.*.h.0../LV5.j...P...4..........b[k...*....IEND.B`.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 512 x 72, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):17936
          Entropy (8bit):7.9612479700849095
          Encrypted:false
          SSDEEP:384:MczrfaWuzETOXuPhAOkdI4WSYzIbDS8bvyHJfGe37tL9Clvb0:McaWYEKm2CLSHbeHUEhL8Jg
          MD5:24D29C5AEF36C8783440F22BDF0323D3
          SHA1:1969271B4076319E223960BED4BE3AD9DFDCCB99
          SHA-256:D876D6EE7E533D628ECE95B0E9CC788A2A5BE74B02A4EC6FCF350A406C6DF3F8
          SHA-512:74A9C3D725F6C64C336FE7605F5E6C3C962982165BC06F02EDA2D6FB126244D3329CF8864A16C9ADCBB5F95F4A97459DCF9E3CED3E0E4C9258B532E0C08EAB7B
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/IH-k7nY7_XPr4jzRqqKOD3e58LTZnfLJrv3d3GORVhdhyGUAU1r1msxZn8aXJqyx4rYJeFd3nUo1hA687P7cChg57WKPJgF5TCrFrn4w2H3e5lRef3ma_gEvXbspAuAlWYlRi38oVRKOWuVAR6c=s2048
          Preview:.PNG........IHDR.......H.......M.....sBIT....|.d... .IDATx..w\S...?.I.C.p..@......V.....vXk....].`.a.v.k..C.N..N...H..>....F..C..m.~..e...srr....>.....?9.W...?..?z.>|............>~.|....>|...7.'........C|....>|...7.'........C|....>|...7.'........C|....>|...7.'........C|....>|...7.'........C|....>|...7.w..........>|...=z]....'..9.....{./.>|....G..U.@...W.g=.0..,Td.....>|...{...@.t.Z......f.>|........@a.....V.......G/...|....._...4.... .z3.U<\.........LZ..z.?.>|..)...{I...].[.#....|.......a...k.V7.Xc...........W@.[.'.y.!7.K...a..{..r...*.C.J.{._.>|.....]g;.O.....r.v.W_Yt..4,...*~T.9se...h......5....]L....^..gd.$.|.......[..\......v...A.......K..d.}....8.O.u.M.....J:.a....38L.B.]......>...D....Le;. sH.508~..Z%..@...t....j9V...~Q...#>i..=1...>..z..T:.Lr:.(.0.0.Vuu.c....40.-M....u..8X.&..c.j..Q..R{.h..C+.1k5)......:w....6.^...`...Wx....D..'L.5.$. ..... .....G......6.t..P.5..}.IV..K......-....1.....y....:k...D$..9N..ku....t..tds.....$....P@
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:dropped
          Size (bytes):641086
          Entropy (8bit):4.887529754453397
          Encrypted:false
          SSDEEP:3072:25TEiT+50Qdk++HZj5LtbDbWmviIoVCpfVuViQhI036HG+Q/HFuk6D9cwpCRp484:kcdHIOFuvR8rWCITS70CxuQY5Izz1YH
          MD5:22A66D5B01A1C30713124A3DC521B4CC
          SHA1:5C122319C799F04B65EF6D831041C5DF8FD0C873
          SHA-256:2252FE98D39E89DA1DF7804874AB3EBC421D6AEAAE4607E107E6BF9B24F5EF86
          SHA-512:101515F3F2B48ACCBE295003F7D125EACF3F50BF9D24691C6EB40A4E46B820E3C78D5491C327FC629D0D5821F6F00725FE1BF2DDCCA27C09A4D8689166159F92
          Malicious:false
          Reputation:low
          Preview:<?xml version='1.0' encoding='UTF-8'?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0" y="0" width="83px" height="15523px" viewBox="0 0 83 15523" preserveAspectRatio="none"><g transform="translate(0,358)"><path d="M6 10.8C5.34167 10.8 4.72083 10.675 4.1375 10.425C3.55417 10.175 3.04167 9.83333 2.6 9.4C2.16667 8.95833 1.825 8.44583 1.575 7.8625C1.325 7.27917 1.2 6.65833 1.2 6C1.2 5.33333 1.325 4.7125 1.575 4.1375C1.825 3.55417 2.16667 3.04583 2.6 2.6125C3.04167 2.17083 3.55417 1.825 4.1375 1.575C4.72083 1.325 5.34167 1.2 6 1.2C6.66667 1.2 7.2875 1.325 7.8625 1.575C8.44583 1.825 8.95417 2.17083 9.3875 2.6125C9.82917 3.04583 10.175 3.55417 10.425 4.1375C10.675 4.7125 10.8 5.33333 10.8 6V6.75C10.8 7.20833 10.6375 7.6 10.3125 7.925C9.99583 8.24167 9.60833 8.4 9.15 8.4C8.86667 8.4 8.60417 8.32917 8.3625 8.1875C8.12917 8.04583 7.92917 7.85833
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1366, components 3
          Category:dropped
          Size (bytes):256320
          Entropy (8bit):7.978044583113272
          Encrypted:false
          SSDEEP:6144:6u0ZpaRjkJdVDvZzOYy3X2br7I9bMA7KsCxbWrDms:6u0Z+MDxzLK2br7c5CArDms
          MD5:F3130E86F29CC80262E77D726F32A505
          SHA1:6B42C1A2197501E91A0829FF0900A86BF04B1842
          SHA-256:61BFDBC172D110A8DB8DBFCDCB8761838752717672C7BEC72537C0D7F7C80265
          SHA-512:AE812258041E705AFAEC7E2B6B4ABC35213E966D4C584689AFAD116047571B17BE24D102F53D2240167FC9D2578AA4DE54614348BA521FFCD3E0CF48DD2660DB
          Malicious:false
          Reputation:low
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......V....".........................................Z.........................!1.AQ.."aq..2.#BR...b...$3r....4CS.%5....Dcs..&...6Td...U.'et.................................5......................!.1.AQ."2aq..BR#3..........cr............?...4Sh.B....S.48..=..fx.n?u.).N-$...q.e.....utW.o.I.[.. 5^w.^.6.]I..K..R....w-|....R..(.....Z.....0.\B...P....oV.0n=..)]'f..a
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1159 x 219, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):2121
          Entropy (8bit):5.472780536631026
          Encrypted:false
          SSDEEP:48:je4OLLLLLLLLLLLLLen3PREGchSEp8hn7/4EiXFLLLLLLLLLLLLLr:jlOLLLLLLLLLLLLLe30S3nDkLLLLLLLL
          MD5:928D7165238B3EC483D286D80B7A4942
          SHA1:A4B2BFBC7E61D38EA4EC382EABE48EE7C65EEE68
          SHA-256:A46BEA1DF1719222871D28E895AA52527B2739AEACF7923102CEF392696401C2
          SHA-512:FB93E76DD8C37211CB9ED95565B5053795237B84AF32062BCDE5C87971274757C5F1185B4A2F49DD6E828B2841F1618C554C0B180DD8F97CCE5A45C12207D3B8
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/2Om-88CYiZ8nA8-VFg587mzIR--1trz-WaaZaI1tnuAv85kwecckj9uc4NxPqFf9EY0MbYoJNEAxsl8TGlU3P3FuiD8DNjgMHiA-s8s5F25f8CF8aILYq6aVo3Jp8JIcGMkstrPBHbCgAXh8Bj4=s2048?alr=yes
          Preview:.PNG........IHDR..............r......pHYs..........&.?....IDATx....m\U.....=t.t....`}7.......A..5t.t..$....F..q2q<.H.=..T0:...............w.............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L.............:..,...............f.C.C...1..#....W.z.04.......V...G.....8...........Ao...........>u.....w......n.P.Uy.q......G...C......#...!.....2#...!.....2#...!.......>q....`.....C...@....S}.q....({7.(?.8.....%G...C...@.n..e.......P....'.....E...}.....P....'.....5...}.....Pb..#.....Pb..#.....Pa...q....(0B.......Ppa..0q.......^..a.....0;#............+..<q......;_.}.8..........C......P.8.........H.....fc........0.#.G.........>.8.........C....,.\.x.....0...P.8....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1200 x 479, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):60602
          Entropy (8bit):7.938368815581833
          Encrypted:false
          SSDEEP:1536:FgXPXqb7LyfuA3RSdFd3zOU3C7806bTja:FCXG+mtnC7eu
          MD5:6D29F335DE4FB1869CCF719050C1925C
          SHA1:289C8C4D65D42E26C69E628CF82E31F5C9DF62F7
          SHA-256:CBEB9F24E4226166D268FCD644357FC83A8781219A21DE72E2D9243256FFEF7E
          SHA-512:6ABD859E65CD8FC978D5575B358002B9E6DFE543BA775370FA7C192EDF0053C2054250B15FB95BFCD814811C99A859729B7F71CF0252E4A82FD47CC0C7E89CD9
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.............@.!....uiCCPkCGColorSpaceDisplayP3..(.u..K.P..O.R.:....2.C...vqh+.E0T..S.~.m|$)Rq.W)..X.Yp..Tpqp.D...:).hx.T."....8.s.\..P.+..(.L....{...S.f...,.........O.YM.v..O\....v..S..]......A.......m...%.1h).......;..d...X..j..I,.;.|...e......W....Q.a.&..PQ.......?.-rW`P...,.DI......a.2q.A.s.~....mm...mp./..B.8......x....n.L5TG...r...0....(.a..!w{...{..c....v..#......+...)j.S.A....8eXIfMM.*.......i............................................(..s..@.IDATx.....E..S...... .....CQ..)F....T.$...................** .).j. .rw.....K....}gf....{.S......<;3..6.(0..k.v.:u..].v.}O.......xk..q..&..........\3..UUU....k.D@.D@.D@.D@.D@.D@.D@..&.5.....XO...nPss..8.N@.#q@./...H.......G...x.i*.........................bP..3f...f.O.\:....(.<y.H...7n.[..,D@.D@.D@.D@.D@.D@.D.[.r`ykZ)6q..n=z.8.G.0..p\e^..w%...._....PV......................O ..}x..C....qU.g..5.}`.........>y...f--m" ." ." ." ." ." ." .........O..........iw.T..u..i...R.$................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 293 x 291, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):4466
          Entropy (8bit):7.862074068778284
          Encrypted:false
          SSDEEP:96:nWPrVLpUl2pKFM3FfmWuydyaJHB7u74+fmNBQ6:nWJKFM315rh7V+V6
          MD5:37EB255D61B5A535A3F9B81FE907E7C6
          SHA1:2C62054C13B02ECF8CA657B91562C19625910664
          SHA-256:39AFAF4FEB06A8887E793E62BAADCAC738D0FA14671C2ECA9B98818EE74CBD7A
          SHA-512:A1DDDDDCAA6B1A8093BB62F6595CD2C000B177C56746680896B29F39A0AFED96B0176D963F88C3F4CD003C700656987B8619C47089C96A79B9532FC81BB91679
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...%...#.....t>.j....pHYs..........&.?...$IDATx...Or....q.U..;....9.......|..U.....D.P.D:...<...n ....nX....0.z...*W.;6!J.i..g._.&.....L..P.....@.B..*...U.%...J.T!...B(.P.P.....@.B..*...U.%...J.T!...B(.P.P.....@.B..*...U.%...J.T!...B(.P.P.....@.B..*...U.%...J.T!...B(.P.P.....@.B..*...U.%...J.T!...B(.P.P.....@.B..*...U.%......6.!.0."O.I../..w...J.+...@^....y..9.!.........{..O.^......J..h.`*..U.$.._..x.....1....>.....Q..f..m...5.oF.&)l....a..F.R.[>.A.i.....-...T.P.R..<.n.:U...........B)^.FIu^.IF>M..m.9Zru."O...z.P...z.>U.......Y..GK.....F....Jq:d.T.#..{....:Z.i........,...8u....T..y..Y..].2:r#...Fo..b.Rdd...G.:....c.w.L..^HH...._.&.C(...m...$.x...<.1Z.}~+..].-.7.#..&+>..;.}........m.....<u...{.....4.......$=B]..M..S...6.FK....$...o.....4.z8..f5.....L..........m.PR.Pz....q.|......g.$a.....!.6?...._.\..c.K..!.lV..>...P.........x.........u'..).P.S.......+..m.GK.s,..@(..).d.1t(%#n.........3.}.E./.o:....;. .._.F.."7..6i.y.#!.t...[iZf.....%..S
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 1365x2048, components 3
          Category:downloaded
          Size (bytes):379386
          Entropy (8bit):7.980084103957417
          Encrypted:false
          SSDEEP:6144:PPHDebV2GQLlVr+vXT5VCBAlkRwQyaA5k3Pp5ck4vulxwn+n7EDALZbiOsgLf96K:nw+Z4viBA2H/ASPckQQGnE7EDbqAK
          MD5:1C14C48B8BF19359B16C72B7B5A8E8E0
          SHA1:118E5F28C883B6E479EDA6B763BADCC0156BAE32
          SHA-256:D25AE560835F97B45F0475E1FF68054706BF129612D5AC78F9A11028BB778729
          SHA-512:439844CC01A73CDC50888EFC80F051F984AB9E30E510FE227D718F1F9D04AAFB9B36B51B7F285E43B64B4A53BFEBDC0DAC7FA1D48AFFC1E4C375A0B4D730A41E
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/Uq28LRsXE6dZJJUxpGgGnjhMryrX1i9hkOMaH1SBKuQWu8UsQubZaOPcYOh-Azlb1YsR-A5MqQrfUHBtnBeMKGbdlsawMt8z4Ctkvj4zgRQXsmRoj63BgdpnLN5jKU28tF6ycUm0x9WE0ghAG7o=s2048?alr=yes
          Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 300 x 233, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):11271
          Entropy (8bit):7.962507634906962
          Encrypted:false
          SSDEEP:192:f781P/p3Wnkk9kMvBzjiZu99s2NBZj98caVtSj56UGyULvKeBgp3SzGr:f781P/p3MkqkeBzGZu9RxaM0by2BgpCI
          MD5:CA2483CB04136CE33D3E59A40B9AF729
          SHA1:66ABD6DA408E5331B6A407BA84F7CB1FBC23E891
          SHA-256:E9694B4193FA3C3834C98AA5972102035E18BCD0DC2E80D370250A4ABD0502F4
          SHA-512:B1104689ADF0B0F4E1C1891C12246BDC2E11871275467C8FE14158C63851CB3EC80BE155921071D70190DB4B707404F4A6916216456709D7B0B5375B3B8D69B1
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/nI3EYT-C3LAfgVu15iHqZIFC6bsKD1Eoj1zRwDZYZpqLu8aJQHN_BDAvvLLnWsqYTScLGWUKaM1ZC6lpkfwoLpLE14tl8tXO97DeHH7RIEZpSyZMfKaOtsZblUx7LqDAWIyJCn1618ODF-9GpxY=s2048
          Preview:.PNG........IHDR...,........../.....uiCCPkCGColorSpaceDisplayP3..(.u..K.P..O.R.:....2.C...vqh+.E0T..S.~.m|$)Rq.W)..X.Yp..Tpqp.D...:).hx.T."....8.s.\..P.+..(.L....{...S.f...,.........O.YM.v..O\....v..S..]......A.......m...%.1h).......;..d...X..j..I,.;.|...e......W....Q.a.&..PQ.......?.-rW`P...,.DI......a.2q.A.s.~....mm...mp./..B.8......x....n.L5TG...r...0....(.a..!w{...{..c....v..#......+...)j.S.A....8eXIfMM.*.......i...........................,......................*.IDATx...xUU...!A.NP.v....M .2:.`af.#.(.J.E.4..tT...XP...(..X.mt,...Q@Z..B.....`H.9..S.9w.......^.....{b.^..".......#..W..={.#.c..........XZXX...S.UV+...'...7.uJJ.....G...%..G...r...1p0..[I.q..E....M..^TTtjii..hu...a.[.q..;v..q\#..3gfl.a...*..t^.....0`OE.*..?~..........3.:.dW.N?..E.......|..sxf.D..hA..pR..J..H........{.J..1.\.b..dBVC...YI\.. 77..p..?E@.0...n.........("...pP.MNN.Vn.+.........yVy.......J..`.?Cj..R.?......I.6W.O.+.......sLZZ.M<..b...+....9r..xX.w....;..&...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 904 x 1378, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):1866549
          Entropy (8bit):7.983254327741514
          Encrypted:false
          SSDEEP:49152:nKV2+IkPxwsViNINbccuJEPm98fCujqXIFxdG:nK6iWsUyN1NKCkGdG
          MD5:E47E1ED86366A1C7193E9E887980423C
          SHA1:561F97C18B563F407C56F621143157D7AEE00149
          SHA-256:F156745A1B0B7D93AF254FDDCDA0049F3EE9A6682C1850B42126ECE8757C83D6
          SHA-512:C12E5E7AE4BB4C9AB558E50E019792237474DBC2208EA8D5CE1557A794B615FBD8F358AC65AAC46631431BC7D7F073DB221BB36854070DB5609289F55BF69C55
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/95YAyWagkvQrOc9VC-CkWSvJ8SPhAKzSnFag_rvV9LYx5QSiWBPfkn_MzXIT6wUje5ZdbbX0-dnxkLooy60cfE1JxXPg3rMgaLCFMJji6aH79jKtg9dxpd9c7zlng4FMcjWX3UmjCrVxah8KIFg=s2048
          Preview:.PNG........IHDR.......b.....@......;iCCPICC Profile..H..W.XS...[..@h... ...Z.R..!..J.. bG..\....].Qt-.....(.......6T............9.3...{....l.0.U. WP ....OLN...."0..h.}6'_....w`..{yw. ....D.....qy.........\.....r.......lF.P.a..". .%8C.k%8M..Im.c.......f.2.P..yz!'.j(.@.(......!.....B...5..B,..H.N'.o.i..lv.(..EZ.........3.....G|X..).......vv^..+A./H...X...|...b..).M....|&...........`ANT..OK... .+.-....!.x1/?(Nn.Y..+..6....9..-....z(.N`...d.Xr}L.83>.b.....(..!v...../.dF......!...B.d.Xa.(8Vn_..?2_ls&..%...2.Ce...9li.p......0....12../0H6w..'H...|........aN...7..HxS.]....c.... e.x.. &^.'^...............aM.y ..;....'....d....3##..=.x....%D<.?:.@......2... ].[(....B...A...KG.F.%.'....;.V..7.VI...G.o..2.rF<.2bI."..C..D.\.....x......=G.....IxD.A."../...e$....\.}....j.....T......q...A..e..d.....f......(Y..O..q.....$...G.k.h...=?.g~.}.l.....c....I.<v.k.t.8.].J...z"]]#.b..dC..?..<YI&......?...xE.w4`..g.....t.."..,..a.........E....,.n .j..y......>...|....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (1143)
          Category:downloaded
          Size (bytes):4272
          Entropy (8bit):5.407649241930215
          Encrypted:false
          SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
          MD5:B427175FA1078775EB792756E7B6D1E7
          SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
          SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
          SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
          Malicious:false
          Reputation:low
          URL:https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1599 x 1335, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):84114
          Entropy (8bit):7.347744146711594
          Encrypted:false
          SSDEEP:1536:AjuwV7AbjmFSjnWzVjaIMb1CLHnHJI3IXy6lx77MPl:ACwVU+4jn2Vja7EJI3IC6lJ7Md
          MD5:0C9AD8865D732B0E9834BF60F25786F2
          SHA1:6065E45B05A528A13871BEF791A46EBAE279DAE1
          SHA-256:D39CF77C0C94C1022CDAD973F3678AF1390A2EC3C55C34D867F1D43D464CEE0C
          SHA-512:567E858194ABC0BC3F5000941C52E8865F31095FA88704ED739D2CCD389242B8CB111D2C349E26A4DCAE4D9092DB207F875E4953D04A80A86E9322B221EA0E85
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...?...7.......wV...uiCCPkCGColorSpaceDisplayP3..(.u..K.P..O.R.:....2.C...vqh+.E0T..S.~.m|$)Rq.W)..X.Yp..Tpqp.D...:).hx.T."....8.s.\..P.+..(.L....{...S.f...,.........O.YM.v..O\....v..S..]......A.......m...%.1h).......;..d...X..j..I,.;.|...e......W....Q.a.&..PQ.......?.-rW`P...,.DI......a.2q.A.s.~....mm...mp./..B.8......x....n.L5TG...r...0....(.a..!w{...{..c....v..#......+...)j.S.A....8eXIfMM.*.......i...........................?...........7.........@.IDATx...o.eWy/...|{$.....`......-&.R.F......(......Y..K.!.g",.Y.LUu.c......>t.b.H.\./..!.o.h.0..H....Q...vS..?....9{...T}...z.g..:.....?.... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 1021, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):138600
          Entropy (8bit):7.673709991053633
          Encrypted:false
          SSDEEP:3072:NL5tg9dIZoswb5KWd6CXcZvVoG7FmfpEx0SLR/r:NL5tGdIqwWd6CXWVoGEREaSpr
          MD5:1F8DD8EB6903DDFAA2EC4EA4626F20F1
          SHA1:4DA7B579D1B5A81BE3E8EF4480B7D946030087CD
          SHA-256:DC909710174F52A72370BCBDFBEE2D72626FD9BFD225554A33DC1FCF3E0729FE
          SHA-512:8B6DB24829E546D7EB47014A739611244BD1E257A6B28DFD3C5756B65A0359D31575754B08B0902568A688C83FB7DB308057AE694174933579B9AA91E65F0709
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.....................sRGB....... .IDATx^...|\Wy...s.h.,..Y.N.,.$.-$@..KY.e.J[.....Dc......x.,...:.B.Pp.N....a.. .l......ef......~....e...^z...<.s.....sL.. .... 0...B!H../....P..C.R...-..=~.{hll....\./jjjjs.6I-.....XR..._w.."3;.3I.$5.Y2...G.~VR..#.cf.{.'..a:....#.......~3..4...f._.D...g..FB.ci....P<...K..XSS.P.$c!.tjj..,M.$........\..655.K..MW.^...Y...D....@....@....@.......y..e..9~.......<..9~....Xkss.J.......i..I.$~?.33...vwo..1=.s.E....iz..3ht...9~...vLR.O........,....I...8..45..8...s.8....0.B..T*...v.$.N.d4M...J%...8...9..{c?..(...;... ....,.@...... .....P N.O8........8I.....R.4._.i.\.T..>>.?..'.f.$...'.....gf...g.B-}l..b..t.@,..E.C...t..=.}.R.L..T.a.\.O466N.J.....x.b...{........@....@....@.z.....u.]...........>~.....aq.?=........=..w.i......Y|Y`_..O...>...y..8..7....q....&.}2.0...r........$.......@...jW.....;"G........;w&7.|s{..[...:*.J{.$m.B?.y?....I.....!.......{|.?]....8>f.o....M..4M....M....xc!...{|.!...X} ...OMM....z{{...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 109368, version 1.0
          Category:downloaded
          Size (bytes):109368
          Entropy (8bit):7.997170738165405
          Encrypted:true
          SSDEEP:3072:KB4eVdvIbyXm5t/qm4KEBc2hi9JAL4U/TTktZw7vU:KB4eVtI2W/qm4NcQi9JAL4U/TYtZww
          MD5:6F0976AD0E94E5A772790FAB0D699811
          SHA1:D56F7878EBDA7D5D13CF7944D1A5B7ECB0387946
          SHA-256:1F86F2DE9DC8DE005E265A7C4078261C3B69352710365137B8E33046D11D352D
          SHA-512:71ED9DBBCA5B2EBE51A36A8F30ED843301EFCF51701553B8FB37196E3715CC1B15DFF4153177D7E05B4FB79254F8BDE52C18FDCF715FF3FA1A5BC2520A56871C
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/intertight/v7/NGSnv5HMAFg6IuGlBNMjxJEL2VmU3NS7Z2mj6AiqWQ.woff2
          Preview:wOF2.......8......................................V...H....`?STATD.........T.....8..6.$..4. ..4...[..[.$......s.F.P.j.Z...u.......$u=1......5.@..k.......T.....y[KR................/...6.....3.....!....(...M.i..:.|0.!.C.>.....c.{..6.A_l...r8.c(m..@<L.P.~D.TIuV..2......I?;U...R..|=.,.bz...-.2.g.P.....J:.I.../.l.....S..m..0. .........K....v...Z!.h.O.u$Uj.c.k...W.Z..W...q$....D.. Y<k"..J...8.Z#..-..@".r....Q.Rh.....M...<....`.ML)l......6.A..Z...>.c.......fC.K....WJ.i....4..<.^.G.!..6..G.,..nd.......]..j...%......w..O:.L.H..7..K..#{....v ....K.#..C../.[3.!P%..&.B).E....M...*.?.....T2.\..@..{S.D"..!..50!..3.T*-".....Z|.. .J.C'.../....w.72!.......5[...=.a.&KFohB..;rk0.K...p$........P...N....d..i&L`..,....q......n.;.A...G.z.....#L..<.]..w.w8M_&1..<....z.D..L>...[.......J..%w-S......7..._|h..C.O....4.cy..P!L........2b.9...I}.]..O._.m.54....N....J.~..7..8....N.........#....E..J_8P%U2.n7.2...... .P..2k.....].F........uW*.T..4.t....C.....".\g.s....3%.H...(.%
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 318, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):142227
          Entropy (8bit):7.91485224604671
          Encrypted:false
          SSDEEP:3072:hmQht2U3iX4iBqVL/StHYR7g0fxIezK7aUmWB0jMBbDi8Tp50t:hxhi1AVbSt49gaIewaUmWB0j+W1
          MD5:8BF2B40D94086B14B0BDC199D3D771B1
          SHA1:55C1803E401520486C688981098D8188EEE324AA
          SHA-256:EC796D6BE5FAEAC7D9D64C3CFBAEC2643430CBC2CBC729C5D1C6473C93439F04
          SHA-512:B15DAE502179C895056F3880408DED3AE197770DE3EE2415A6C1D5372F8CF7DAC4838D636BB1879DE6A2A2C14E19218B92B1ED7C52CC45005B7F2F75C2117440
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.......>......O.>....sRGB....... .IDATx^...x\e.7..}f&M.B...i2...../V..-...*.*(JQ...#.^V.UDD..p_>..."..`..d23I+....I..s..z&...,3..d&.....g.=.93.....xP......(@..P......(@..P......(@..P......(P..R.#..(@..P......(@..P......(@..P......(@..P......x.P......(@..P......(@..P......(@..P......&....&.$r.....(@..P......(@..P......(@..P......(@........(@....hmm..l....\..Zxz..>....E..P......(@..P......(@..P......*Y....<;...(@...M...a.....>.)............f.-e......(@..P......(@..P......(@..P..c.`....X......&.@Kc.\..}DU?....s.x.|.R....I$.['.9..P......(@..P......(@..P......&....&..r\....(0.@SSS.4..4x......M.......[...6.......(@..P......(@..P......(@..T.....e..O.P......444L...........Ti...L.xW.s.m..)@..P......(@..P......(@..P....@....Pnq.G..P..e.p.g..8@..Aq..{.....`.......L....d.....(@..P......(@..P......(@..P.....(."....(@...hhh....y?.....@...i6..53.?.|.....{E..P......(@..P......(@..P......F.`...F<.......P ...,~..P.,.,.;......pfCg...L...]...(@..P......(@..P......(
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 99952, version 1.0
          Category:downloaded
          Size (bytes):99952
          Entropy (8bit):7.997773585050746
          Encrypted:true
          SSDEEP:3072:jm9YIoqKNZx+lkLqhB3jeRC2X9SPxK72Hu:jm9YfM/hMZSi2Hu
          MD5:4DC58D8C42A13CD77CF2CD978F639388
          SHA1:221EDE548E9E9CF711595D6511C73CD8EA4EB595
          SHA-256:B93F4669CC09016E4D1AD1836A4CD1EBCF832C22979E5FA11DB4F7C3620223AE
          SHA-512:52D3C3AD61265E984ACE82FF6F1AD5B663E76955309866EF7B7D9EA985AD2917FB06FA8BDD96B61208035FD1E2F7DD26A9BE91322A196A0B628C22BC50242613
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/lobster/v30/neILzCirqoswsqX9_oA.woff2
          Preview:wOF2.......p.......,.................................L..P.`.....F..m.....8..0..\..6.$..X. ..<..c..<[#q.....U..t..._MK?...G.u......9.PU.FG.c{y....9..|............@&..0J|.Uh.R......7De.A...$3...5..v).(..e..J.TP.B.Q.....1.e#..D.mw.'.W.@..a.a..:.R^c......tv...............pc..c..Q..I.......O>KV..A6..C.B...:..e..5.9XVC..!Y[..B....?.3<.s.v@&..E'a.G....}?I.(k4{W>e.......W1.(...W....w../?.<.%.9.]._.[..v~..j....xm....Zj...S.J.I..9..W3.u.VC.. . ...:;@..<."9v~CTC...Sj.V...q.~.'"....9......F. ..+...E.Q.R3.=13..Q...2.eHR8...a.8>Q.....=....mD1.")..!..m.....J.:..c...^...z.....zQ.V.S6s...A.c..x..I.'...4:/I........G..c.t"Z1.y..M..;.p..y...2..~. .P~`;.6.g.)m..pLRUA..-.}.hg..Z.i.\.iw...v7..f.......X1*.....su....=0...8..].&...Xl...e(.T`....+.'.4.y........f.mN...vVtT..B..........7.sSRr.*Y.c0:.C1...,.o..{.F.....z..w.6............1,sgD$.d`.S(.b..a^....HyJ".Z.2....'.w..M/..I~......n.w..D..L..b......_.r++......r.z=..Q~p-;@..i.....T.)ju....?...z.H.P.p.rC.q..t......j..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1908 x 1429, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):5224621
          Entropy (8bit):7.987088911128897
          Encrypted:false
          SSDEEP:98304:KbI/GBW/rp7/iDBtokMSWeZyBTQo562HXWM+NHrd4NQ4Fp8C0tgGqUgPeBOQEfMu:KbGGBWTN/iBKeWeLjuGXNyKLtBqUg2Bo
          MD5:40956C9F930C5CFE2680D0941B5BBF27
          SHA1:B82758C32AE1E16EB00EFDBFED9209F1C9B7AEFE
          SHA-256:2281EB3EBB4F9E165FD32DA720C01F7DD830B6B7A86BEFB5570B959865206D98
          SHA-512:155563DB0BD907C15999E50D22D90D62E7A1D62FED36579CFFBE964B43368880C4BD2280ABA6CB942D2D000112FADFB85CFD75ADFFCA22D9F903EB9ABE8A8D84
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...t...........$....iCCPICC Profile..H....PS...{o:.-!.RBo.[.)!.....FH...B ..PY\..."..].Qp-.,6D.-.*`].EDY..6T.......3s..rr..w.;..9..."W,N...H.eJB|=.Q.1.. @...."...2...@..t......D.c>.....WS..2x.@.(..3x.(.B..O,.......e.'..e..m...N......d.....a.L..@.r%....h...K@u..([..B..b..RS..(.G...As..}f.w:....ir..2.:.......n...8....H..0D..(..A.2..z...d,...4.B.d.$'J.......f>.+@.6e~.4..}82.LN.4.2.C.Y..".+^.fM3W2..49\.O.pd...a..%..?....35lY^".../..z...#;{j.w..rdk3...dg.../..f43.d...^.35.zq..l/qJ..^..+.gd...f./...`.3L...O3`.4....0@ ....LAv..A.i...0!1..Bo.....,.0l.ll....S..[..=...gr.t.p....o.......Y.H.frF..._...N.T.5...KX@................<.7..A .D.%...A*..2.......l.;@........8..@3......6....^0.^.....A...(..R..!...........B!P4..%@"H....AEP1T....._.3.E.......!....F`2L.5aC..f.,8......p:.....R..>.......=..~.."..C..b.0.6... ..Y.."%H.R.4!m.....F>ap.*..1.`.0...&.....S.9...b.`.0#.oX.V.k.u.r.Q...2l...[.=..........pt......%..6....p.p..~.(..W..].Ax.>._..?.?.....?........!. ".%.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1935 x 1452, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):5912184
          Entropy (8bit):7.991838994131525
          Encrypted:true
          SSDEEP:98304:mpJRwSZy4JB+RRvwU9Snlzwrh1ZOZhRwisBr7UDjhBzFu/PxEe2coQdxl4ybnmc3:mpJC8ycB+RRvSlMV1ZjisBsD/FqPnxas
          MD5:A5A61004A73EDE778E9C4A492AA75AE5
          SHA1:D6801C6096884D31AECCEFFE22D77E67ED5074DF
          SHA-256:A0AC1F088968578F1A46358282D668830AD24E8247A1C7C04FCDC475C6EE6B41
          SHA-512:6C330D61EF77E1003D736BB791D1508A7D3BB98220559E991FDC777970255976D595C482FA9B996D8F2050548BFA9FC519F6DB605562373F43A48CCC540C5B15
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/NUWUPPvwKU1dirp3hTrP3sJlHcQ5J9rJ9v7mQmDbbRiWwlKunCta34qkKQTXlRDECOFFLwuGhnF4W1AAieHRrAfOXkoFrCLWYoPd__LdPN1s17SpBmDRC5cW0Blt_85M7-9DHDut79UsK4z_r9c=s2048
          Preview:.PNG........IHDR.............9X./....iCCPICC Profile..H....PS...{o:.-!.RBo.[.)!.....FH...B ..PY\..."..].Qp-.,6D.-.*`].EDY..6T.......3s..rr..w.;..9..."W,N...H.eJB|=.Q.1.. @...."...2...@..t......D.c>.....WS..2x.@.(..3x.(.B..O,.......e.'..e..m...N......d.....a.L..@.r%....h...K@u..([..B..b..RS..(.G...As..}f.w:....ir..2.:.......n...8....H..0D..(..A.2..z...d,...4.B.d.$'J.......f>.+@.6e~.4..}82.LN.4.2.C.Y..".+^.fM3W2..49\.O.pd...a..%..?....35lY^".../..z...#;{j.w..rdk3...dg.../..f43.d...^.35.zq..l/qJ..^..+.gd...f./...`.3L...O3`.4....0@ ....LAv..A.i...0!1..Bo.....,.0l.ll....S..[..=...gr.t.p....o.......Y.H.frF..._...N.T.5...KX@................<.7..A .D.%...A*..2.......l.;@........8..@3......6....^0.^.....A...(..R..!...........B!P4..%@"H....AEP1T....._.3.E.......!....F`2L.5aC..f.,8......p:.....R..>.......=..~.."..C..b.0.6... ..Y.."%H.R.4!m.....F>ap.*..1.`.0...&.....S.9...b.`.0#.oX.V.k.u.r.Q...2l...[.=..........pt......%..6....p.p..~.(..W..].Ax.>._..?.?.....?........!. ".%.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 2048x1365, components 3
          Category:dropped
          Size (bytes):487900
          Entropy (8bit):7.9880714449402195
          Encrypted:false
          SSDEEP:12288:Yo4nWYPZFcogRrwZ4tH2qowLN9cJhucI08CQ:8nXTvar13f9cJhACQ
          MD5:80795DA00F1187A886605D536CD7CE7E
          SHA1:8F526CF6472FC9805332C3F7763C395F8304DC6B
          SHA-256:46730AC57AD432A80A39846EA2CA9D8BD35A0E8F1B0C66DF1C4A6559EB67AF55
          SHA-512:23428FD75AAED9C6C14785ED6F7E2C26F083548645CD484C04DA0FF963EEAA98B9F18CC9A636833D2E5F97D77884D48CD02E09225492993A06EE1FDFBB854F69
          Malicious:false
          Reputation:low
          Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 388 x 112, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):28631
          Entropy (8bit):7.9778943310878905
          Encrypted:false
          SSDEEP:768:ky1xyW/SU1kbAwnnVSULM8LzN086DyHKSqg:kM7/vwAwn0m6zmKSqg
          MD5:5536F20893F42A1A4EC6C524BDD7AAD1
          SHA1:A5B83344435D119D73E2398BC91A5745DC14E030
          SHA-256:69882D7B3D38D1C6DD83C20EBF7A3CFDBF88FA7D5D9CACB84DA5F086D26EEF0C
          SHA-512:A9FEDB646E3D3B6C0BF2834F94011077CFC115C9A6AA5A61DD3B4A4727F5533720DC1584217E377E1E9A17B073927FA4E0E38BBC8473E624A65657D484D008D9
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.......p........h...uiCCPkCGColorSpaceDisplayP3..(.u..K.P..O.R.:....2.C...vqh+.E0T..S.~.m|$)Rq.W)..X.Yp..Tpqp.D...:).hx.T."....8.s.\..P.+..(.L....{...S.f...,.........O.YM.v..O\....v..S..]......A.......m...%.1h).......;..d...X..j..I,.;.|...e......W....Q.a.&..PQ.......?.-rW`P...,.DI......a.2q.A.s.~....mm...mp./..B.8......x....n.L5TG...r...0....(.a..!w{...{..c....v..#......+...)j.S.A....leXIfMM.*.................>...........F.(...........i.........N.............................................p......,.....pHYs...%...%.IR$...@.IDATx............g.. ......5...F...k.T...MLLb..D...bOl....t....a.u....d.....S........k...Zk.]..*).......7.pC.5k.....oE.:......._......~..~.....s....7.;v.j.-~.'.?.O...N......L5.d.@..q....U._.~.C..U...V.F..0..G...U.V....#8......v.(.v..Gy?Z.j.G.}4......D9..VI.........O~..G.......A..[./\.0.g.....IA..F.0..@..)..0..@\.H...BS*Q..)....#G...K...;wF.;-[...i.........*...*..TU)..0p.c._.~..T.Y.f.AC.3...i...$.p...W.p...4=%.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 504, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):113557
          Entropy (8bit):7.909939076951186
          Encrypted:false
          SSDEEP:3072:a1bWyHxiGeO/kkbvwUZ1g/O5PpkXMdfTbYrc4DE:sWyHx/echvwUZ1F1pkXMJTbicl
          MD5:5FBCBDC410BFFE6F915CBC4B430DC514
          SHA1:F467A5C77836C903A9F99BCB3030DDF82F7F9663
          SHA-256:34179CB75981A15C8184AE0B9AC910D5462C68FF44EA69290536A84EC22B0AC1
          SHA-512:C6F37916740D2E1418BAB28A1A8481DF70E36C62A07A4C9705FD8A7A5C53ABDF504A5923FEA06648DF534B558ED07CF6AE4AF6869997119293343BC275A8A4E9
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.....................sRGB....... .IDATx^....e...[=.I.@XD.}G....."a'.d.:.l....PPD.OA.D..(...k."..$...K..NW...AY.d....t...d....k...9..p.s....S..%.{..tN]....0@.c..(...T.......v../......B@...! ......B@...! ...`J......C..........._.R....B@.......H.&..........8..m$.. <..Mc...G.;......! ......B@...! ......B@.T.......).6.P.pZ).b#.....0.d..W,C..d{1..B@...! . ..5t..q..[.,.....@H.Py./.qAcc.V.Js.......B@...! ......B@...! ......V=G......H.B...0...5=......K..n[R..I.B@...! ........+................UI1.!KKEp.$%! ......B@...! ......B@..H..I./..$..Y..EZ.D..#..2..H^...$.! .......' ...g.+.....O.7.h./..q...R.....{43..)]*..B@...! ......B@...!.....$.....o...]A<.....u.6..,....;......g...# ...! ..@......N}<.=../:....Y.i1...Ha.h.K..$...! ......B@...! .6B .2..y.......3w.t........mo{.....P..#........8/N.2.|..>q..b.Q...]e.,A..@s:..._.+..S....$y! .B'@.?.m.......z@. ......B..........2.gO..\.3p .-".^.B@.QyC;........B@...! .......q=w......8...?K.....E..Z...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 164, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):49732
          Entropy (8bit):7.89094925889772
          Encrypted:false
          SSDEEP:1536:v1YrjxvrJJVNZ0RHpj+6RORchR3AnZMDN2THMsFoNnHS:N4rlf0nERkay2TTiHS
          MD5:EC8F188FBE5885AE07F09F6BE37341E1
          SHA1:A5A817C8359DDEC5FE7FC4B1276DFF3C675CFE0E
          SHA-256:04AA0810CB519088E37B34184BBAB361A6FF980F5EEB1B990D7241EFD96D303C
          SHA-512:3CE2EEF60BF16DD97E66DB346FEF79EEE9A0D896D20E2DF3F73D8F22C20051A79E7A33FCA7BB148E24C42D3DBE71E8EC54A0AF726313720156A9B3354BB3A93C
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/CBHBe1-purfJi_3ytyzpDxhiwbW0ccuasabOCQ9xzCPJtq3EJiGxOpNJd75TVybKRm1aHJ9cRG4xaYK9Qe5phj_8bYLkRnAyA706V5H_bFiTDPclaHNqpZjoJzjBjDj7ZIebhOcXs-e_2o2zrvQ=s2048
          Preview:.PNG........IHDR....................sRGB....... .IDATx^....U...}..d..H.I....'.sG..A.A.e.e......@.E.F...5.@OW.0auD.T@.."*.?D6.-.L.KX2.$3.]....dI2.Ku...9.I..........^..H&.u.eM..]Kmtt......;22B.e.H$....h.i..xG.y.FD.%.2W!.F.D..w.5y.dk.).._.ZZZT6.U...:....FFF........Y....jll.l6K.=...uuuz.5zdd........@...x..........&m...l ....|..6.P}}......Wk..x...y....AH.,n.I...CM.<..I.&L..!.:..v...R..h."N!".......f....{c^D.C.!.X../..*"z..W ..ID.....@DY....J........_.,^......R.....7.......o..5\=.,Y2....;D...<....9.0...!P.....a}.c..V.^..aC.,...>2<<.-"N....h;..v..-.5#............=".E.A.X..k..U..*.....}......r.m..700.m..6...v~N.w.rEU...2.....Ek....5D....D".5.9qH..F.]....j...y...x?......../........?..@M..U?..`]]].PJ-...s..8BD.y.._..hP).z~..%.5/...,....FGG.555.>.............X.....<::.....D&.....3.....v...Z..Dl./..KD.".`.M....Q....u.......^DXMD/...J..=.{1.......)................@5.p]wW".)".....lz>......_X|y.3.R.\..^k=..^..f.N.2eH..j.V...K.7.g..]...Ak.........^D.n
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 50264, version 1.0
          Category:downloaded
          Size (bytes):50264
          Entropy (8bit):7.996208458310892
          Encrypted:true
          SSDEEP:768:in/nRPDOHUY6sQaVZNT6ujDwWhOte5ocSYHh0SfncpKN8Mid5BRen7rQy:i/dy0zsQaVf5DwcGx5YB0KOMWRe7r
          MD5:AB5E010EBED9BCFB98CDB5BD47D3E430
          SHA1:5D1AA4B896BF05AFE8978F74E2E88A53B0D9BB6E
          SHA-256:B5477EC958C9F1F06AF0D54F50633B66C76C5E010450283C5620CFC79E57E963
          SHA-512:EEF8BCC39498E40562E6E919969492E20093AC577821C34E85D78387F7B0ECDFA90CF14FFD2A8F64FEB608BA0253397F674E10CDE82FE2CC5E80BBA7CF25BB4C
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/lora/v35/0QI8MX1D_JOuMw_hLdO6T2wV9KnW-C0Ckq0.woff2
          Preview:wOF2.......X...................................... ...0....`?STAT@........X..#..h..6.$..L. ..v.....[....1v.n.,...u.0..-........a3......7.B.....].............-Y.._.>....""].t.kuc.C..nR.U.......9%#D..G..%.d...f...U..f.C=.l.5B...1ALPh2.2...D%#i..A..o.v..d....w.f.6K.tf. U...."r...d#.UD.....5Y.....;.D~9.up.......i.[.O.).t...0..7..w..%..T......;.9CB....>..|JF.....~..G..~..........+}...]W..s..h..._.%;/TK....b~x.....l.l.YH.[.AL..*h8AL\Ry.t.Z...*c..-aBf..,...Y...K@.7..R...Gi..O.........ok.16..(q.......|,"m..........0.)........Q..V.o........<..r..SK........B(bR(.GJ....*.uJ%......._u.7....X`..#.s..Y..k..;.$A.i.r.%...d,.|...}..D2j!h..I..&...c...Y.d.z..."....x)e$...u...@&..*.:..g.a<.z..'y....l..qRv......(...[N.0..g.. ..f..O...J..s},.s^U.-.3,.2.yO{.l....[J....G.n...LR....@....$}......f.GF.}/..^..p)/....?$...1.?6....!&...;~@..r'Y...d.r.A.B..f...K...../diJ_.aw.%.......&....a0.f..m..P#.2%....c.."....{.._e...mT....!0.c....b....>...)`.[.C.a.m4.x8...7..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 318, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):142227
          Entropy (8bit):7.91485224604671
          Encrypted:false
          SSDEEP:3072:hmQht2U3iX4iBqVL/StHYR7g0fxIezK7aUmWB0jMBbDi8Tp50t:hxhi1AVbSt49gaIewaUmWB0j+W1
          MD5:8BF2B40D94086B14B0BDC199D3D771B1
          SHA1:55C1803E401520486C688981098D8188EEE324AA
          SHA-256:EC796D6BE5FAEAC7D9D64C3CFBAEC2643430CBC2CBC729C5D1C6473C93439F04
          SHA-512:B15DAE502179C895056F3880408DED3AE197770DE3EE2415A6C1D5372F8CF7DAC4838D636BB1879DE6A2A2C14E19218B92B1ED7C52CC45005B7F2F75C2117440
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/aIUhsnKYq2OJ32sh5zB0yCk-XEi_96jLy8m1kpsMnvkrpG4QUmypga-xlbs6BuProk9J2I_DMEu7BFwOhakBMsJ-RHU84xJL2CZW_K39vCoUGSq_msVGAwoix4cZ-paRrH7PM-0PKc738F1qaNA=s2048?alr=yes
          Preview:.PNG........IHDR.......>......O.>....sRGB....... .IDATx^...x\e.7..}f&M.B...i2...../V..-...*.*(JQ...#.^V.UDD..p_>..."..`..d23I+....I..s..z&...,3..d&.....g.=.93.....xP......(@..P......(@..P......(@..P......(P..R.#..(@..P......(@..P......(@..P......(@..P......x.P......(@..P......(@..P......(@..P......&....&.$r.....(@..P......(@..P......(@..P......(@........(@....hmm..l....\..Zxz..>....E..P......(@..P......(@..P......*Y....<;...(@...M...a.....>.)............f.-e......(@..P......(@..P......(@..P..c.`....X......&.@Kc.\..}DU?....s.x.|.R....I$.['.9..P......(@..P......(@..P......&....&..r\....(0.@SSS.4..4x......M.......[...6.......(@..P......(@..P......(@..T.....e..O.P......444L...........Ti...L.xW.s.m..)@..P......(@..P......(@..P....@....Pnq.G..P..e.p.g..8@..Aq..{.....`.......L....d.....(@..P......(@..P......(@..P.....(."....(@...hhh....y?.....@...i6..53.?.|.....{E..P......(@..P......(@..P......F.`...F<.......P ...,~..P.,.,.;......pfCg...L...]...(@..P......(@..P......(
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1366x2048, components 3
          Category:dropped
          Size (bytes):198040
          Entropy (8bit):7.956899847721614
          Encrypted:false
          SSDEEP:3072:Wre2AGnk5S/8r0HWUhe6/95HUkR76dL/y39TisURuDVDslQIXns:rXOk5S/8r02Uhes9lTQ69HUYDEns
          MD5:D592A8F0475942AF2DCBD1BE24F7D304
          SHA1:AFE9F9832D6A1B151584B72BF3AA8D231D1D0271
          SHA-256:D32AF9105868BC90D728CD2EE4E236E28547A3C5A8E4541F4DF81BA6CD2F17BC
          SHA-512:02C951D7E349530423A668F3F8A92B0A8A600180CF5B9C14C96CF789C530C67699BD401BF92A1BB7B071C46612B29B7347E59E416CD9B65898FDB54861465B5B
          Malicious:false
          Reputation:low
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........V..".........................................H........................!.1A..Q"a..2q#B...R..b..3r...$4C..%S..D..5Tc..................................:........................!1.A.Q".2aq#B......3...R.$4b.CS.............?..(B`,A.....@....,.B... .....@..!.@..D. ........@.....A...!.."... ....0.!.@..E... `..... ..h. ......!.. .@..Y...!..B.......&7"...............
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:dropped
          Size (bytes):27134
          Entropy (8bit):4.949493419733994
          Encrypted:false
          SSDEEP:384:G5Cj0WN9Oe/bMZ0oEQSERgPtuLCnulPmo8MADYyY/AXVRdB6j0T5D7ZVQR:GkOT0onfgPtfuwMFyY/ZC7G
          MD5:3EFE1C5EB7CC2EF3419BF71B650479B5
          SHA1:B7E11B6A8304285BDB9528B3E5707FDCC4441A70
          SHA-256:7D24D331406734568514DFE0510CB86244FBD402809150576A94B8F93ECDBF43
          SHA-512:19102F6AA0344C320D2D0C42C479E88B9119915DEF3E1BED4AFDEC7154C581DC0852E9BDA29E6DBC6DC40EB32D71F5328A0C22CED21ACA1E8C502F4F450359E7
          Malicious:false
          Reputation:low
          Preview:<?xml version='1.0' encoding='UTF-8'?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0" y="0" width="29px" height="1049px" viewBox="0 0 29 1049" preserveAspectRatio="none"><g transform="translate(0,308)"><rect fill="#4387FD" fill-opacity="0" width="21" height="21"/>.<polygon fill="#999999" points="15.5,7.414 14.085,6 10.5,9.586 6.914,6 5.5,7.414 9.085,11 5.5,14.586 6.914,16 10.5,12.414 14.085,16 15.5,14.586 11.914,11 "/>.</g><g transform="translate(0,281)"><g xmlns:sketch="http://www.bohemiancoding.com/sketch/ns" id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" sketch:type="MSPage">. <g id="Artboard-1" sketch:type="MSArtboardGroup">. <g id="Oval-26-+-ic_link_24px-3" sketch:type="MSLayerGroup">. <circle id="Oval-26" fill="#558B2F" sketch:type="MSShapeGroup" cx="12" cy="12" r="12
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1365, components 3
          Category:dropped
          Size (bytes):138505
          Entropy (8bit):7.932243105787758
          Encrypted:false
          SSDEEP:3072:OPO5ZGO/h42YJvyIsncp6E1Im2B5mBWuEGJKHBtwFg9z+o:/ZGuK2Y6IZ/Z2B+WnGgHBtwgz+o
          MD5:8605886BBF2890ADA8D3D9B80E5E6507
          SHA1:E949C83AB54F7BFA8D8DD7A347604D5F93F8A8D6
          SHA-256:279B40AC5F8A06E9EAB4CBEAAC1DB0D08723B02E76D64144B53985360BAB5904
          SHA-512:BA60387935D908A6337EC4BB5EB210E9F328B47A2FEF7804F1C7B0014A1C7E165C3F7FE0424436EB8413C86D6450251CB75E6990D3EC2331BE920DE67E30D304
          Malicious:false
          Reputation:low
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......U....".........................................W........................!..1A.Qa."q...2....#3BR.$br...4Ss....%6CTc..&57dt...D..'...E.................................8......................!.1.A".2Qaq.3B...#.4...R.$..Cb..............?...b.;....hdIv.y....T....a....4&}..T......c.......).z....}.N..+.+nKjq....^..r:.....-.w:..h.g..l.....55^.&....Mw.8f.......x
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 1544, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):4947617
          Entropy (8bit):7.990391410917439
          Encrypted:true
          SSDEEP:98304:bqkGU31iZJfuedygsg7eUNNWZ44TrisPN1DRPROcMNLsE4YcnNetIL3/:+kx38ZJfueGg37KrisPzqcMdnd0YILv
          MD5:B9363D90D017D059133C8A0D83BA3732
          SHA1:19B4D231532C5AA80F679A0CE93E36E6CA8FE412
          SHA-256:6DDE323D4F74B4CDD4BF5E06C8D4A1CDE0E6EAF7B61FE474DBCF4A541B84AB1F
          SHA-512:35DE9D46BD73E20585A84F6D2691FFF57135745DDF7794EF304308723CD6B28547A6768FB39E8ABCAE41113B7C51F592D7EE1A7BDE37C5E0E4C410CE58D91945
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/vfUNKpXYaBNRKWP0WrFkfimSuVubcWPAInxcZQlhjLWF8Cc2sYWceq2CKa5irJMOqSAH24YGbheuFdWSxBtRMVAm4RA4wDTTYl-YRedsxPDvqyBe29z5E80b0H7E7Od038rwFivuabWxubaPp4A=s2048?alr=yes
          Preview:.PNG........IHDR...............*.....sRGB....... .IDATx^..e.u'.....,Jd..lI..nHt.A` m7..... .$.....-.._..A.H.....v[.%Y.DQdq(..z..9...~g...>..7...d....=...i.....R.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*..QC`..n...wP._!P!P!P!P!P!P!P!P!P!P!P!P!P!P!P!P!P!P!P!P!P!P!P!P!P!P!P!P!P! 5.."A.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.....5...p.u...........................................................5...@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.....5...p.u...........................................................5...@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.....5...p.u...........................................................5...@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.....5...p.u...........................................................5...@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.....5...p.u...........................................................5...@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 1152, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):145896
          Entropy (8bit):7.677028683827171
          Encrypted:false
          SSDEEP:3072:ayamrPS4NtDQZe4zMJa3QpPYnxpvVRdMvyB8EOUU3hvUOmUnYVA3:FBBvGMJagpwxn38EOUU3hcOHngE
          MD5:DB85DF5D5339B2CBAC280330C841FFE0
          SHA1:3CE4E8FE709B2B372F306C1365E7C343508FB6C3
          SHA-256:A1A88BE3E170F2B3DBBB0DF6D469C3BAAADC6ABA016CEA7EDA948E3EA31EBF28
          SHA-512:7C567E4E755A6E1F441703A437D0B3814FE7889C631321E698745B0BE0FCCE49B59AAC30C0B7235FAB582687BE7F04BEDEC163F8741BEB18F114A3AC56A5E290
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.............k.......sRGB....... .IDATx^.....gY/..y...m......B...(".. .A.r...x...C...r..SED...H.(....P. .r.@..N..z.5I..4)m&3...].M....d....[..4y......i:..])... @....... @....... @....... @.....H#.@..... @....... @....... @....... @ ..8.... @....... @....... @....... @.....j..". @....... @....... @....... @............ @....... @....... @.............l..... @....... @....... @....... @...3@....... @....... @....... @.....j `....(...... @....... @....... @.......0.... @....... @....... @....... @.........&.@....... @....... @....... @.......8.... @....... @....... @....... @.....j..". @....... @....... @....... @............ @....... @....... @.............l..... @....... @....... @....... @...3@....... @....... @....... @.....j `....(...... @....... @....... @.......0.... @....... @....... @....... @.........&.@....... @....... @....... @.......8.... @....... @....... @....... @.....j..". @....... @....... @....... @............ @....... @....... @.............l.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS 5D Mark IV, xresolution=150, yresolution=158, resolutionunit=2, software=Adobe Photoshop Lightroom 6.14 (Macintosh), datetime=2018:05:18 11:12:07, copyright=katieedwardsphoto], baseline, precision 8, 1024x701, components 3
          Category:downloaded
          Size (bytes):310202
          Entropy (8bit):7.9537381618255045
          Encrypted:false
          SSDEEP:6144:2qlqqljL4NxmGeyDRziPFI1UzWG/Hnx4ITbCJDk/cboIfNVx7QDXG:2DS0xayOFI1qv6NDkUffXZQDXG
          MD5:5C78A8A1D025C65F52A5982F7D2598ED
          SHA1:D078A45C95F35E805FE26EFB27B10CF8AF05AFEA
          SHA-256:8CB7AAA01F741814E0EECB92D4CD3B75D088106955CBC0DD2D61415394A5EC03
          SHA-512:7CB8A1F44D04E6BAA3AE0C7060749900010108269AFA432173C2968DA2F3FFA90C9C3FA56F6515D295E98DCA061FBF2B4F7FE914A7B00329526B3CC16E6C3F2D
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/xtUnqRNG1z2e-yjp3UMh81KbFEktveKcAN3YoXkuoXoiNUxVBQJsJIAZKTSbKvxyF0dW4C9QkVcWsxfO04JXROjssPbI35q9YghsZGF80qxFCCwWt0zDSGB_kPRuwXrNqHIJXKN3kFKphaFNjH8=s2048
          Preview:......JFIF.....,.,....\.Photoshop 3.0.8BIM.........,.......,......8BIM......._..Z...%G.........7..20180517..<..171121-0800..>..20180517..?..171121-0800..t..katieedwardsphoto.8BIM..........8BIM......[.......................[.................................................................................................................................................. ....Adobe.d......................................................................................................s.......!.1AQ..a"q..2.....B#.R..3.b.$r..%C4S...cs.5D'...6.Tdt....&.......EF..V.U(........eu........fv........7GWgw........8HXhx........)9IYiy........*:JZjz........................m......!.1A.Q.a".q..2.......#B.Rbr.3$4C...S%.c...s.5.D..T......&6E.'dtU7..().........eu........FVfv........GWgw........8HXhx........9IYiy........*:JZjz....................?....\...B..AZ........h.c.Q..........eC.+..U.Z.....#e......ab.y.H.F...'~..(;.J...\.I"......`..@...b...[.*.0%.b......[..x..0+c.o..LU...*.)u1V.V.W.R.I...6...}..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 799 x 264, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):12283
          Entropy (8bit):7.685251511043666
          Encrypted:false
          SSDEEP:192:bYVBwABAUjbB6Dmdbvp9ehX6ZsiWDdcOEBBuktk6Y+Kgs6LwQ/FXAlVKpPavuiUy:bkHdDnehX6Gk6Ug+1s6LFXEgpiWiAnoR
          MD5:C0D23CBEF582B69767F76303D62D4732
          SHA1:C22CF2F3193B676ACBA338F0E8C83E7B202C14CB
          SHA-256:21AE7B52272FC20ED2A342444810F8221F9F745F269350C5A847AB28FCBA4C1F
          SHA-512:042C5A23302681DE55EC0A504151AAD524581193FDA939C56C84794E60932D44B8E3D8A4CB192D924BFAFC8A9B53DB01830D7F444B069896F55CA23F57E48B3D
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/-KEH2XU7LHedel2yCdrfHZcO03r0S_vBZZLghi7JvIqJeDI447UIZP0s4Kr7Il_7TVB-jZxWvOfh5nBB54_uQLuA8paI4U3ngNKjXOmvPi6B2R-vuKk4_BDbIWs-Ha9KloqDVAsxzXPRewc6SvA=s2048
          Preview:.PNG........IHDR.............>.I....uiCCPkCGColorSpaceDisplayP3..(.u..K.P..O.R.:....2.C...vqh+.E0T..S.~.m|$)Rq.W)..X.Yp..Tpqp.D...:).hx.T."....8.s.\..P.+..(.L....{...S.f...,.........O.YM.v..O\....v..S..]......A.......m...%.1h).......;..d...X..j..I,.;.|...e......W....Q.a.&..PQ.......?.-rW`P...,.DI......a.2q.A.s.~....mm...mp./..B.8......x....n.L5TG...r...0....(.a..!w{...{..c....v..#......+...)j.S.A....8eXIfMM.*.......i.............................................U....-.IDATx.....]u}'..<..yV...uT...c........eK.......+.v.ea;v|TE.B...h.--Tm.E.V|t........#@.$......B...s.....9..s.......{..sh....... @....... @....... ....K..}e.yGW..l.3f..u....^....~.... @.....-[.....We|..5..'...7....,x.)1................V..q..W.*b.. @.@1.Y..n.....*&.m.f..~..sJ.[..J..YB.r$@....... @.~..G.} ..... @....E.(>..fI. @........_@.Q.......... @.@....".Y.... @.......P|..." @....... P...n.$..... @............. @.......!..(..%I....... @.~..G.} ..... @....E.(>..fI. @........_@.Q.......
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 255, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):68285
          Entropy (8bit):7.900088669146705
          Encrypted:false
          SSDEEP:1536:UpJ0o0ZXQoKwhT1yjljzZLjcKRxZQgEe0DqMf06vi3N:UpJr0ZXQHe1QLjcKR4BJpviN
          MD5:331F86601C02A8DFE44B9A57E0608A68
          SHA1:33E0EFD2333214A8B75F600FAD6092BAF1DDC684
          SHA-256:29DBDBE64AFCDD46FEC5808EFC1B0038CCE9BD992A4C296AB188C846C29AE482
          SHA-512:4F57579B4B5A4116357E7E679DFFB2AB31210E8045942EF5384BA107E6A199F93D0C4B43E403728C1C5D0AC976D8BB8E7074162C2172524639D5C79EE6A831A0
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/Ig3gMKQ4GYJvj_cNLwz621HPLMVjr0Yn1ML3opbJcDlzZNL47mvjDPGp4IKfgzWcopcZjNab8azqsSNZ37KbLoTq-dsIzNQUBv077D7oSNqBhWfOMUNYSp4ZZ_dRcimaXv1cBXw-p9fMOAg6fOY=s2048
          Preview:.PNG........IHDR.............e.6.....sRGB....... .IDATx^...}.....k...&...'..B..!.BH..hPR....&.)c.2..2..L.DB.$*e..>....;..={X{......^...Zk..>.....y.....L..L..L..L..L..L..L..L..L..L..L..L..L ...31...0(...L.?.&."...Gj.&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.&.&.q..?.,imI7.9._J.`.q........$.r._..UI.>..L`..X...7./..L..L..L..L..L..L..L..L..L..L..L.....;...F...m$./i.Iw.....'...T ..kI.I..$.~...J.$:.A>.........[.....o..?....?....0..0..0..0..0..0..0..0..0..0..0...J.z...g.3.uI..tWI...}...$>.BI?.1...N...I..A............8u....C.....\...#1.<..H.W,....Ga.&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.......^I..$m..q....7.T...-.k..#.!.. .PI{.|....]..@&....U.....0...|Q.q.~...<..0..0..0..0..0..0..0..0..0..0..(@.G....-%=p.g.....%.0.....tY.....1C.>....,....1.@..x.|E.....C0...|@..Q_(..yL&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.&0N......3I... I..t..H....eI...sI.........u...s.Y...x.&.C....p.<.V.X..*nwf.&`.&`.&`.&`.&`.&`.&`.&`.&`.&P.......-$m!....j......z.b...s~......\...8..;?).>!.dI?.t...tX...;L.c...Sb.S^..2..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1365, components 3
          Category:downloaded
          Size (bytes):301994
          Entropy (8bit):7.976384614830243
          Encrypted:false
          SSDEEP:6144:cDGeZDRrv17Gtpdpthvqik82YnChctrkdWLoVxaCFONoorGF:KGeZDRrv1KtpdRquQ883jBFOyoi
          MD5:8EBD092508D3894B72E84B733A02A2FE
          SHA1:2AC9348C60F01A144EAA0017208B231ADF9FD7E9
          SHA-256:913E30BB234F6589401BD5AB482229F87689774F531A5037E79CCB7C67F33547
          SHA-512:5E645DADCA92F8E95821C826FFA0FFA572F1F5023597FE01FBBC63D0C49A82C8EA07B67FCD8370AFC4B71CA7035AD8466B51E480E0FABC8048680FC23DF27B7F
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/_53QgSFmgDotq_NSyO5rl0oIQdkBxBG6pixND-4FC8avb2ii-Y4K0R7utMtpcoR4_-E9gTp_z9dndNhK4WDg81aW7L5qR3pPUINk58UQKX2rNb1-D9iAUrlC8AUJ7J1-_7XgSFRzefeC0iVj40M=s2048?alr=yes
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......U....".........................................S........................!1..AQa.."q.2..#B...R..$3br..C.%4...&5Scs..6D..'..(Tdt7...................................?........................!1..AQ"2aq....#.....3B..$4Rb..rC.T...............?...Vv......(.-...u/.q.s.\......[.|..v6QAbF...&...'....0z.evG.....x..V=.....Q.l.;...e.9..x....V....n|..-SM18.....U.H
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 512 x 72, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):17936
          Entropy (8bit):7.9612479700849095
          Encrypted:false
          SSDEEP:384:MczrfaWuzETOXuPhAOkdI4WSYzIbDS8bvyHJfGe37tL9Clvb0:McaWYEKm2CLSHbeHUEhL8Jg
          MD5:24D29C5AEF36C8783440F22BDF0323D3
          SHA1:1969271B4076319E223960BED4BE3AD9DFDCCB99
          SHA-256:D876D6EE7E533D628ECE95B0E9CC788A2A5BE74B02A4EC6FCF350A406C6DF3F8
          SHA-512:74A9C3D725F6C64C336FE7605F5E6C3C962982165BC06F02EDA2D6FB126244D3329CF8864A16C9ADCBB5F95F4A97459DCF9E3CED3E0E4C9258B532E0C08EAB7B
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.......H.......M.....sBIT....|.d... .IDATx..w\S...?.I.C.p..@......V.....vXk....].`.a.v.k..C.N..N...H..>....F..C..m.~..e...srr....>.....?9.W...?..?z.>|............>~.|....>|...7.'........C|....>|...7.'........C|....>|...7.'........C|....>|...7.'........C|....>|...7.'........C|....>|...7.w..........>|...=z]....'..9.....{./.>|....G..U.@...W.g=.0..,Td.....>|...{...@.t.Z......f.>|........@a.....V.......G/...|....._...4.... .z3.U<\.........LZ..z.?.>|..)...{I...].[.#....|.......a...k.V7.Xc...........W@.[.'.y.!7.K...a..{..r...*.C.J.{._.>|.....]g;.O.....r.v.W_Yt..4,...*~T.9se...h......5....]L....^..gd.$.|.......[..\......v...A.......K..d.}....8.O.u.M.....J:.a....38L.B.]......>...D....Le;. sH.508~..Z%..@...t....j9V...~Q...#>i..=1...>..z..T:.Lr:.(.0.0.Vuu.c....40.-M....u..8X.&..c.j..Q..R{.h..C+.1k5)......:w....6.^...`...Wx....D..'L.5.$. ..... .....G......6.t..P.5..}.IV..K......-....1.....y....:k...D$..9N..ku....t..tds.....$....P@
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (2294)
          Category:downloaded
          Size (bytes):213018
          Entropy (8bit):5.519690557955109
          Encrypted:false
          SSDEEP:6144:QSP9Mp83KePU5a1bazFdRBxXdnY7m2kSEbbsasTrxU5T74KW+KVFkmyVI:n1Mp83XPU5a1GdRBxXdnY7fkSEXsasTt
          MD5:8465310F6361008C2DC98F4229306F79
          SHA1:5531E7698BCA122FCEA929CB78806504412F76CE
          SHA-256:967EC6C9979B6137A4A252E70AEBA803A40DAC112855A590CFAFCE1B2C3A918D
          SHA-512:9C8A850161AA31DF8E529E794707CADFD48A024CF4460396A57428EB751DBA733FAEDFDC1A9838973BB9E8A733291CD32399720029662E7E3C5DF2A66C68CEBF
          Malicious:false
          Reputation:low
          URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.NnY7BNRe3yg.2019.O/rt=j/m=qabr,q_dnp,qapid,qads,q_dg/exm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/rs=AA2YrTsSzaaUaCdwksCX0k9VPM81-qb8lA"
          Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.ke=function(a){return _.ld(a)&&1==a.nodeType};_.le=function(a,b){if("textContent"in a)a.textContent=b;else if(3==a.nodeType)a.data=String(b);else if(a.firstChild&&3==a.firstChild.nodeType){for(;a.lastChild!=a.firstChild;)a.removeChild(a.lastChild);a.firstChild.data=String(b)}else _.ie(a),a.appendChild(_.je(a).createTextNode(String(b)))};var me;_.ne=function(a,b,c){Array.isArray(c)&&(c=c.join(" "));var d="aria-"+b;""===c||void 0==c?(me||(me={atomic:!1,autocomplete:"none",dropeffect:"none",haspopup:!1,live:"off",multiline:!1,multiselectable:!1,orientation:"vertical",readonly:!1,relevant:"additions text",required:!1,sort:"none",busy:!1,disabled:!1,hidden:!1,invalid:"false"}),c=me,b in c?a.setAttribute(d,c[b]):a.removeAttribute(d)):a.setAttribute(d,c)};var re;_.qe=function(a,b,c,d,e,f){if(_.Mb&&e)return _.oe(a);if(e&&!d)return!1;if(!_.Kb){"number"===typeof b&&(b=_.pe(b));var g=17==b||18==b||_.Mb&&91==b;if((!c||_.Mb)&&g||_.Mb&&1
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 1152, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):109576
          Entropy (8bit):7.168568310014612
          Encrypted:false
          SSDEEP:1536:mMMQ+OhK6CpLprgx9fBSOWTzXdOhAUuxnkaqs8imUDJkh:6Q+W203WVOlinkoYUDI
          MD5:EB46FA3633AB701D50C559B4FB2A0E3D
          SHA1:1BD810099FCBB421E536B45284505D63525AE321
          SHA-256:C159DD5C282DF564190F2D98B03698309F6BCCC69400E5D132D4473D32CD6FC8
          SHA-512:DD347235E5F392EA3C1BA9C9C8310E71EF9E0E0849F0C18E566EE5E82CB526DA7C3C4ABEFD781AAFBC2CE3840D1D1B6819E25E6A99996BF0F92DC228B674DFED
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.............k.......sRGB....... .IDATx^......\..]H.[)[..["..3..,1.Qd,m3ZP..T.....F...YBC.m...e...1..Y._.wzzz....9.9..s.1..u_...w.s...^..... @....... @....... @....... @....[/p...@.... @....... @....... @....... @.@......... @....... @....... @.......(...(h.... @....... @....... @....... @..... @....... @....... @....... @.........MT...... @....... @....... @.........0.... @....... @....... @....... @.@@....J @....... @....... @....... @......f....... @....... @....... @...........4Q.... @....... @....... @....... @@.... @....... @....... @....... @........&*....... @....... @....... @.............. @....... @....... @....... P .P.D%. @....... @....... @....... @.....3@....... @....... @....... @................. @....... @....... @....... .`... @....... @....... @....... @.@...@A..@....... @....... @....... @.............. @....... @....... @.......(...(h.... @....... @....... @....... @..... @....... @....... @....... @.........MT...... @....... @....... @......
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 64656, version 1.0
          Category:downloaded
          Size (bytes):64656
          Entropy (8bit):7.996287850457842
          Encrypted:true
          SSDEEP:1536:22fMmkOQ8l40fU4rMYDtbM/lv4ri2YdBRlJeZWmSbATNfL0lg3y:22Gof4YDBM/lzh1lsbScxfLkgC
          MD5:28E2B282CBDDE4FBEF925AA25DF6FEA3
          SHA1:764C6B373670D221C28CD5DA0584FCEB1C444905
          SHA-256:B1DE6EAC3059CA778E6D2367182C7F11EDC81E09971E56F788DB308A674EA7EC
          SHA-512:54D8A320ADDC0205D3A57D768B80A06B7AD09D47E79DD4248B068E20D0A65F00C5E96871FB6AC09B9CE2B8D8AA77656384FB11F58902A42D55A0DA804F0CE6DA
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/amaticsc/v26/TUZ3zwprpvBS1izr_vOMscG6fA.woff2
          Preview:wOF2..............60...*..........................8.......`..d..*..m.....\..1.....6.$..X. ..`.....<[W.q.....D.nC -.u.Z..07.A._.N^.....q..nU.$`$......'.1.n..@E.J*........0............^.`...d..+.f....;[.;..'2.[3z<...|....^i.=...X[..6*Q.m.L..7zO....XH>....i..m8........x.B.B.(.?.#x'/v...>.l..J...J.a..i..'....#.$.{.tIV.[w..q.&..37{.I.#L&....\..9....H....f.3F.zq2M+F..5..............yPI'...].%..'^.....N.7q.L...!....6`DM.1.KbLF.Pj....'(b.R...Q....b`....-.=....<..{_.......@0(!..EJ"B.`+A..5(.......8.=....r\...\..Xy..b..5.....z'...^.8..l..Ny.....3.....H.0...]~.!...@F..N.B.+Y.zP|..gg..,.(.^.....x...Z5g.T"7x.:.a..BU.....2=.....S#L..mYQi.k./.77>m....F...].J..o.Q.F..!.1...3f.1c..3~C.1cF.1c..3cF..v.. .$..........KrI.._.K...JO!.z.RD......."...!B......... X..u.p.$...-.........L:L.i.-K!~...|)..2v/......!.i...".mFR...?.YJM..l....Y.6..G...........2q.t..!dh..Uk`.0t....#.j..O......!&.Ql..9J....y...[qQm..V;_.j..8.a....m;...i..L.c7.`......?...^d..i.1.!..8...#.....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1366, components 3
          Category:downloaded
          Size (bytes):384375
          Entropy (8bit):7.983221072746319
          Encrypted:false
          SSDEEP:6144:+HH+7Rp+aZO23baoM5OIe9wetWV8/+fFtGiD8sf5OqDWUDf1K6jZ9jRuX/1:+HH+7T+aZO2rareMV9DRf5njDbd9M/1
          MD5:5679CEEA0A5719FF6B5D6ADF4552F8EC
          SHA1:2B11B4C83FEE1EF5257B5DCAB4F7946424C617B9
          SHA-256:4A3FFA57EB7CCAD3AD555A3BFCA4803BF775421726BBEE4D5312D7664169DBE9
          SHA-512:7C81FE7AB1EAABF581B02572127ECD004E27B2E533DBE8BCDBC72984D3EC23EC61A5D0D73A7711B4A8CD6BA3BB3D5A754F75101529A146F80ED8B09412C4519F
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/R9bEr8xsci1v96CGp7GoTaBAWmdgBfjMXdSFTGSRTZqRY4RomKKCVSUM2DEbDVLyCfWlDupUSkPsscQmqrqNf3FGZ3F4sh-MOjj5BQCcRSQpZSyD-e9ZKzTHzi5g1uzQs2xWyL9BMOvlzfMaK6k=s2048
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......V....".........................................`.........................!1.AQ.."aq.2..#BR.....br..$34S....%C...5cs...&D...6Td.'EU..et...Fu..................................3......................!.1A.."Q2aq.B..3...#..CR..............?..-.4+..H,w.I..u.uP0%B,P.T..J.J.....".%.,..Y*.F..6.eZH.u.+.&... n..SK.....M........h..W3C.P\BF.9.jT.......D.....!A.....'.YL
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 2048x1365, components 3
          Category:downloaded
          Size (bytes):434925
          Entropy (8bit):7.97199949463052
          Encrypted:false
          SSDEEP:12288:xt0fO/9643A/C4tjiRVrnO7YZ9PSdxGxfZg:P0w6R/Cjo0VuxGHg
          MD5:338DE5562BCE335524B609D6425242B4
          SHA1:7427C4CFE49EBF6AE42B7FA47423546600E00BF2
          SHA-256:2A8F16F00457487A35A4F5B89D3370D3C42A840310A5C177704ABF00D973BCC9
          SHA-512:5544BFDD388DFE9F9F653DC7B8C45A2DB995C572DE4D0445BBEA2AA71EA5C34C2E32A1DB214AE8D1B72E18BE81E708D1F56F24295D4A043D2BFDA8CE9B1AF783
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/4ZY2rc0YuY2S6LFBK-iJ4ghkn7rz6SFGxegxs7rteEH22QtSdT2ncG_mHDfOJla0jj0KjmwLcq8WHk8R2YaUGlMCFand9K_FJoSsuD6Q5WK6TZbA2LDjiEfe9GpKIF8mmbS_KKqV52fQ6lO4Nj0=s2048
          Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 255, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):68285
          Entropy (8bit):7.900088669146705
          Encrypted:false
          SSDEEP:1536:UpJ0o0ZXQoKwhT1yjljzZLjcKRxZQgEe0DqMf06vi3N:UpJr0ZXQHe1QLjcKR4BJpviN
          MD5:331F86601C02A8DFE44B9A57E0608A68
          SHA1:33E0EFD2333214A8B75F600FAD6092BAF1DDC684
          SHA-256:29DBDBE64AFCDD46FEC5808EFC1B0038CCE9BD992A4C296AB188C846C29AE482
          SHA-512:4F57579B4B5A4116357E7E679DFFB2AB31210E8045942EF5384BA107E6A199F93D0C4B43E403728C1C5D0AC976D8BB8E7074162C2172524639D5C79EE6A831A0
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.............e.6.....sRGB....... .IDATx^...}.....k...&...'..B..!.BH..hPR....&.)c.2..2..L.DB.$*e..>....;..={X{......^...Zk..>.....y.....L..L..L..L..L..L..L..L..L..L..L..L..L ...31...0(...L.?.&."...Gj.&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.&.&.q..?.,imI7.9._J.`.q........$.r._..UI.>..L`..X...7./..L..L..L..L..L..L..L..L..L..L..L.....;...F...m$./i.Iw.....'...T ..kI.I..$.~...J.$:.A>.........[.....o..?....?....0..0..0..0..0..0..0..0..0..0..0...J.z...g.3.uI..tWI...}...$>.BI?.1...N...I..A............8u....C.....\...#1.<..H.W,....Ga.&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.......^I..$m..q....7.T...-.k..#.!.. .PI{.|....]..@&....U.....0...|Q.q.~...<..0..0..0..0..0..0..0..0..0..0..(@.G....-%=p.g.....%.0.....tY.....1C.>....,....1.@..x.|E.....C0...|@..Q_(..yL&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.&0N......3I... I..t..H....eI...sI.........u...s.Y...x.&.C....p.<.V.X..*nwf.&`.&`.&`.&`.&`.&`.&`.&`.&`.&P.......-$m!....j......z.b...s~......\...8..;?).>!.dI?.t...tX...;L.c...Sb.S^..2..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1159 x 219, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):2121
          Entropy (8bit):5.472780536631026
          Encrypted:false
          SSDEEP:48:je4OLLLLLLLLLLLLLen3PREGchSEp8hn7/4EiXFLLLLLLLLLLLLLr:jlOLLLLLLLLLLLLLe30S3nDkLLLLLLLL
          MD5:928D7165238B3EC483D286D80B7A4942
          SHA1:A4B2BFBC7E61D38EA4EC382EABE48EE7C65EEE68
          SHA-256:A46BEA1DF1719222871D28E895AA52527B2739AEACF7923102CEF392696401C2
          SHA-512:FB93E76DD8C37211CB9ED95565B5053795237B84AF32062BCDE5C87971274757C5F1185B4A2F49DD6E828B2841F1618C554C0B180DD8F97CCE5A45C12207D3B8
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR..............r......pHYs..........&.?....IDATx....m\U.....=t.t....`}7.......A..5t.t..$....F..q2q<.H.=..T0:...............w.............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L.............:..,...............f.C.C...1..#....W.z.04.......V...G.....8...........Ao...........>u.....w......n.P.Uy.q......G...C......#...!.....2#...!.....2#...!.......>q....`.....C...@....S}.q....({7.(?.8.....%G...C...@.n..e.......P....'.....E...}.....P....'.....5...}.....Pb..#.....Pb..#.....Pa...q....(0B.......Ppa..0q.......^..a.....0;#............+..<q......;_.}.8..........C......P.8.........H.....fc........0.#.G.........>.8.........C....,.\.x.....0...P.8....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 2048x1365, components 3
          Category:dropped
          Size (bytes):768716
          Entropy (8bit):7.961558680285651
          Encrypted:false
          SSDEEP:12288:s/9quSI57smqw9ZIAt+8u+TZovUxq6+t/2903aG2q7fqrFMDpnTCNW:fu57XqwfIAIoiMxqLtm03aG2TiDpTCNW
          MD5:38E027827987D8F6B12A0968C48E6259
          SHA1:48C6BBAB92F90452FD5F5A8F1D72F98C5525E73E
          SHA-256:85C50720538FE496575325D28F5E3C42BBADC9B690AC96A0B7A62073F5A3C92D
          SHA-512:A6180D60EE437DD112412D14162D4277C964D8F0A66EFA0AB41C3E5E89DDD72D03D50A46C43D7E4F4D0AC044B77E7479D27DA7A93F68B8ED48BA49786B47EBED
          Malicious:false
          Reputation:low
          Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (570)
          Category:downloaded
          Size (bytes):845050
          Entropy (8bit):5.564741752180306
          Encrypted:false
          SSDEEP:6144:Sm90sNoWhm6hmJ7LBh9rhC/9RoY+2NEFBuAgNcqrUjkppKMdB1wgSefdLdAY542l:3Xnwzu/92AOANcjkdB1HfdM2i0
          MD5:EB0FADCED6EE9797DC4A2AF34329E1A6
          SHA1:3B44AA64D1EF1E4B9ED604C5482937954B024DF9
          SHA-256:984CE2ED04CA0E209555128E90170C8DD2C531D161083869DB0191117AEBB7B0
          SHA-512:61B390A733D536DE4821F8F8F3BD806569F27C3D18F2DA37AE9EBE06A3FBEB643A31E83AD896FB7839ECC91F643E669C9318C2E0F18F72AF2F0FABF6D714AD94
          Malicious:false
          Reputation:low
          URL:https://docs.google.com/static/presentation/client/js/173829066-editor_js_prod_integrated_docos.js
          Preview:kp(vd);.var qOk=" GmIconButtonFocusRingEnabled",rOk=" corrected to ",sOk=' data-is-search="true"',tOk=" group, press enter",uOk=" others have reacted.",vOk=' style="display: none"',wOk=" to ",xOk='" aria-hidden="true"/><div class="',yOk='" aria-hidden="true">&bull;</div>',zOk='" aria-hidden="true">&bull;</div><div class="',AOk='" data-hovercard-id="',BOk='" data-name="',COk='" dir="ltr"><div class="',DOk='" draggable="false" alt="">',G0='" peoplekit-id="',EOk='" role="button" tabindex="0" style="display: none"></div>',.FOk='" role="button" tabindex="0" style="display:none">',GOk='" style="display: none"></div>',HOk='" style="display: none"><div class="',IOk='" style="display: none;">',JOk='" style="display: none;"><div class="docos-replyview-attribution-warning-image"><img src="//ssl.gstatic.com/docs/common/profile/invalid_attribution_warning_16.svg" alt=""></div><div class="',KOk='" style="display:none">',LOk='" style="visibility: hidden"></div>',MOk='" translate="no">',H0='" width="'
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 150 x 54, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):3170
          Entropy (8bit):7.934630496764965
          Encrypted:false
          SSDEEP:96:c2ZEPhMXQnPkVrTEnGD9c4vnrmBYBaSfS18:c2/XQnPGroGD9vvnXVaq
          MD5:9D73B3AA30BCE9D8F166DE5178AE4338
          SHA1:D0CBC46850D8ED54625A3B2B01A2C31F37977E75
          SHA-256:DBEF5E5530003B7233E944856C23D1437902A2D3568CDFD2BEAF2166E9CA9139
          SHA-512:8E55D1677CDBFE9DB6700840041C815329A57DF69E303ADC1F994757C64100FE4A3A17E86EF4613F4243E29014517234DEBFBCEE58DAB9FC56C81DD147FDC058
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.......6.....%.`....)IDATx..].pT..>.l......b..(Hv7 D7.n.8....V..H_.R;S.hY`w.(..*.N_R."0`.-.A..|.*N..`....n..{.&..l.o..;.....a....d..$.................J.1.*.....7+.c...o..T/.~V.r.....D..G.Ic.....E_.FUR.&..U%...X.4!!Q.H";......e(Ic...$..."1..jR[.L..../Ek.}AH...W.L.V....Y..S..q...!._r.D....G,%...Hu.$q..\.j.x...G.....]....B.i.I.+B.....Hu.....Q...K;...J.q..._......_.x....A:......j....:c...^.....k=GIj..Y]B.V..m...Y.\....$..!....+.R%..U/;p.....R4.g.R...XH.3%..JHHby.eqOZdnS..$.. ....dn...$.w....E.o.8...b@.z.)5.L4|.F...9......pP.8.|....-.M..:..ux...7.]...'..(q..~.....KQ.W..,b..L<.Y.].V+....t4.$.V.O.....D.5..v.j...Hd.M....z.......V..q.p.......;:.J.%2.G.;./.E...!.H. ..../Dk.8.T....+..%Vs4..DC.R.`..Z..........0.[)N!.....%.>&.b.$.M....P.!...!....'Kv..Nd...mvR.:.L....w..y%.i..H..u....s.Se1.[.)."..)%.I.....(.#M..4.@....#.....X..P<...k..g....O..I..>-...'._.Q..T.y.=Z.GR{]..&t}*......>J..!,..X6.HC..$.:.}..z...._b.b.4.E.....;.Ha.?s.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 768 x 432, 8-bit gray+alpha, non-interlaced
          Category:downloaded
          Size (bytes):35289
          Entropy (8bit):7.981718112415828
          Encrypted:false
          SSDEEP:768:MZxW4C1pFc07bg2vVdkTIHfrX0Fwb1n/ifPBOad1q0um6Oqhkf:MvW4Yzb/vy2rkCRjazhummCf
          MD5:138647E41A7CE40A0491D972A8F0890E
          SHA1:6106182B3AAC9D05646817A1CBB6D191E95C116B
          SHA-256:F16E573E624093BA8F0DD56F42FF31040BC0D76BA5AE5B20161F3F5E97BAF117
          SHA-512:A8B4C434BD5A27048707F4EF38B0A89E4ADFF8203FE6D80BAFC5D9C6A3F49E96E8136B7825067CF5F6404081ABC7463FF454A0785277F11F4F55B68815B920EC
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/VflLJjHQbIYfSWCTaMB9kfOf7ZaX20B7iwqKZ2eeXqAMoE9KeDA2m3Ow-e1UAdoZC_qxO760Tov4ZO2tFg1YJvtOKYgSWFapbWP1h8uDA0-jIy5-yk8Zww7y-ddsCjh5H2QSpPjQ2u0VYAQ-0l8=s2048
          Preview:.PNG........IHDR................Y....IDATx..w..U...l.....H..A.........EPA,.....P....*vE...I..H.lo...!dJ23.$.d..~....&3.;..s.)..........~m.*.] .`.S ..e..Cx..n............\@?......DL..P....z..j2Ct...Q.6b.... P.8.4Z.=Dg..\.."QL..P....;c#..$..n....h ............A:..nU..'Nr9OL..8..../jR..L..}5K.OK..h..^@(....E...........x...a../ ...@.A.....1..9..n..}..b......(?$....c... .+.kIw.W]...7.CZ., ........l....9..Y!....n@m*.D...`....(Dg..t.KJ 8..S `9....8..;5.....3....C,.$.D..T&.jT%...#l/.fJ..0G....s..d.O!..);{.d.....<.....J@(......g<%A...$..K9A*.T&...H".X..Z.S.zE.G<...=NJ)!.|N.Kc..3..S.T%...t.C.........F5f..`.X&.%l..G")..Ne..Auz.b.q...,7.4....Ce^'....f/{9.Q..C...Pf......f.....@ rVU<Uy....Z].H-..I%.H#......p0.1.7(.........4wN..R..#......Y.O.........X.....".u.....@t.h.d.=..F).P..I.No..}.\.....U..R..'#.......c.....%N.D.c>%~.."..+#.F...a.~e...R,..6.'.u........4r'L.e.hA2$,%..K.....H%?...Y.6...1..i.%.R.8..>...r.XR.....&.u;`.s.'..Gm.f....3........0L...QjX.|K7......
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65536), with no line terminators
          Category:dropped
          Size (bytes):560260
          Entropy (8bit):5.0388449932524075
          Encrypted:false
          SSDEEP:1536:um+/mYx9UecAX1ZszriwiUWcX9ow0PJIG/yuxsQklT2iPTcd8a6ehDsmPO0oo0Qx:CdQZ++2dbr2uAWfowL
          MD5:73189E254F5CF218A89A8F4A98F6252B
          SHA1:8F9D9CB0C66AB2CAA51848955262B8F3B26B268A
          SHA-256:BEF8F79D633C442AAD5483ABBD425ED8962E08CB5BF305ED242FA6C37C45E05F
          SHA-512:9AAF4C2121AA875D86B5A99A336625C1ECDB0B5B98BB5A83DD11816CE84FA5123C92C23898D2C9E664A8E6609D34D87BC189D34B2969BD4BADD1C7793FAE69DF
          Malicious:false
          Reputation:low
          Preview:@charset "UTF-8";@import url(https://fonts.googleapis.com/css?family=Google+Sans);.apps-action-shortcut-icon{direction:ltr;text-align:left;overflow:hidden;position:relative;vertical-align:middle}.apps-action-shortcut-img:before{content:url(//ssl.gstatic.com/docs/common/shortcut_sprite1.png)}.apps-action-shortcut-img{height:95px;position:absolute;width:21px}.apps-action-shortcut-back{left:0;top:-63px}.apps-action-shortcut-back-white{left:0;top:-21px}.apps-action-shortcut-close-x{left:0;top:-84px}.apps-action-shortcut-search{left:0;top:-42px}.apps-action-shortcut-search-white{left:0;top:0}.apps-ui-material-slide-toggle-container{align-items:center;background:none;display:flex;height:21px;outline:0;position:relative;width:35px}.apps-ui-material-slide-toggle-thumb{transition-duration:.28s;transition-property:all;transition-timing-function:cubic-bezier(.4,0,.2,1);left:0;right:inherit;top:0;will-change:background-color;background-color:#f1f1f1;border-radius:100%;box-shadow:0 0 2px rgba(0,0,0
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 148 x 42, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):6188
          Entropy (8bit):7.941009585507633
          Encrypted:false
          SSDEEP:192:JnxFS2hr6FX/OsjzC5nico5w03ywl+98/:Jne2r65Qc3DL/
          MD5:5246C299809282B09A4A9C61E146F090
          SHA1:35FE75A2D5133836515656D40BAEFDDE5AC1E559
          SHA-256:8221F6C445EF6BA7C03EC844615B1AA7699560CACF485BBF800ECDFF355EA687
          SHA-512:9526ACAECE22CC8A46216B33464597E0A6C931948C154F860298FBC7EF043AFADFA7AA03EFF573D87FD5421F6073916809E4BB1A9523C2D178C014FC43B682DE
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/FycuKTQbtXK_jvl00RY2f3g0bQTpKKB_cPn6-zbpPVk5-hyVml9bpl0XMEkstBORaKFtmuKjWfGtinhuVfJyu22umasOgPm9p_sdTpxgHIV949002Ghz0oacaltBoFzDzOK_H01JPSrQbTTf9jE=s2048
          Preview:.PNG........IHDR.......*.....U.r....aiCCPkCGColorSpaceDisplayP3..(.c``RI,(.aa``..+).rwR...R`.......b.........>@%.0..|...../..:%5.I.^..b....D.0......d ...S...J...S.l........).:...b.C..@.$...XMH.3.}..VH.H.......IB.OGbC...n....J..c..%...V..h........G`(.*x.%..(....30.....s 8,... ..30......n...~...@.\;.b........'v.$.%.....)-....r...H....@=..i.F`yF.'...{...Vc``....w........w1P.....y..!e.5......8eXIfMM.*.......i.......................................*....5......BIDATx...xTU..S........a.[...&...Q........A.YTV..d.d.M>....g.f.c..F.D@...F..a..}MX..j~..^R[*U...}_.{.{.9...=...=...."""..\......w..\../K..mIOOw...y...eW............g....>.y.-......C.RF..e.EFF...Ing.[%ovv.]y.+.s.!Cr.2.x.....m.X... 66.UFFFG..:V.>.b...+..[...s4::.........j..t...Y.e.N.6.-.HT]rrr...4.s\\\xff.Eu.2:...m7n..;s.L...s7l. ]...../.JN.$...A.E.F.e......r0.Y...c.'...bJ'.-.b.....)SN.../_..R.{...V.ZQ.~...q..,;..50..`e\...9.2..?...s..-..@x.yF...GCkF}..._.3..7..........OV.R.*.c...~..5.".pd.Q.z..4.m
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 41584, version 1.0
          Category:downloaded
          Size (bytes):41584
          Entropy (8bit):7.995215789973138
          Encrypted:true
          SSDEEP:768:cnPRm/UHl9U8GO5hwHxngXQ5lUAcPtU6Y3dC52hPgxSJ:cPRS0TjTcnEQ5GPLcdbhoUJ
          MD5:71151932FDCC1AC7E09BF80A592DDA78
          SHA1:7049019D7FA6D570CA9B57525224313656B36E8D
          SHA-256:68C3F849762D80F759A7702F52B6F9C432173951D7D5E830C98CEDFDEBA5E53E
          SHA-512:B438132A3327189B36CDF6675E52A4E319735A180AFA9B44261F3E1C36F5EDC86F4F8EDC873CAD4520FF639D5A2A617C84155F535516249D334BC02BF8815DA5
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/robotomono/v23/L0xoDF4xlVMF-BfR8bXMIjhOsXG-q2oeuFoqFrmAB-W4.woff2
          Preview:wOF2.......p......RL.............................4.`?STAT@..P........w..r..6.$..r. ........[J.qF..</(..RU...>.`.9.[%.N9....#.<H.;.Y.....".....x.GQ.3...p.Tx...r.Zs.j5.0...r..f..i.]O.xZ..|...&;......j.8.i..&.......]...G...u....F.......]cs.x..a...r7...Udw+.+;P.R..Jh....U...puXL...>A...E........w..l.r.:m...T.VA...o....i*.........Y./....H<@.(..0.Rp.....9FT{.}...]..[]....E.."...Tjr^..o..>...H....e H.mcD.u3V}K.......u...........[.D.F......-..v..v.d...1`....6*"....F...>VR.......:<.....2.m.16.{.....uw\:..rD:Q.3..k.K%.......h....F..N}w.h..db:R....{y...."...#.N..i.34...<..n.O.`$..$..x/..x...........;...:!v.#.c..`..M..w.1!U"].ce......J...b.....u,g.(.|+......%.}++...S...>.x.......o.+..L..>~{w...;..i.2.H..M....!K.#F.a.`..1[.-$>..9..y.:1..T.s/....u...V.C..`)..r....B....)"v...d0g+4....I.D.Ii.tw.ar.W.R5mO.......q0.Ys=>.A.U]...>.E.4U;n.....~.rx.....U9..v`.9./._...].$E..B..W....K...p)..)!...u.~...^.....I......N..o..Q......v....x.D..i.i........#.......
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1152, components 3
          Category:downloaded
          Size (bytes):309822
          Entropy (8bit):7.9818614429640835
          Encrypted:false
          SSDEEP:6144:mw/wRWga5BPLa3OWgA3Zarsu6TXxxn21M6GV4rNQ9fPP0iak4oDjJw:TAJiPLyckZaHaXXnAYAQ9v0iayDW
          MD5:640FE3ABDAAC1D00C2A23FC0F3AAAAC9
          SHA1:984EBE2C6B21D11D297E7CBA8E0681352AF777E0
          SHA-256:E37FEC886607A61618086840FD81D447CC1FEBA1C88CB60AB8A0626A704A7C0E
          SHA-512:EFE29900FD4CCD13AD7BF4125938C75E303627C6DC37D92D869650EF1A1837EA7622CF330A1E8420EB42B56E608F008F926842D6EFEAB38AB968E76C49B9E533
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/ubyQ-XllurIjLMPrVguIFykEcQetl_kyWIR9VT7qdI_6qN_Z9BDn-MVJRLtjXWj7vvszhrxVprqDurD-bTalFLepb7Mw4BegQ_7GDIra5tbRLBlkOTSXbmFEe78lx3eULMK7M5caxoNvmvrZI9Y=s2048
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................Z.........................!1.AQ."aq..2....#BR..3br..$4....%CSc....s.&5D...6T.dt...'EU..................................;........................!1A.Q."2aq.3B.....R...#..b.$%45Cr............?....)e=S...e.:#.}.X.$.....V=._.!......,....#..mS.I.ad....+m.G.%a.0...=................4..,.H..Ob.(..S.m.V(.R...o$.E
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 256 x 54, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):9454
          Entropy (8bit):7.9600428578333435
          Encrypted:false
          SSDEEP:192:gd6CnI2pGFsgfszYkzYK1GYXrkLPDztpbk5Sd/7eBi+0m+qPPeRN/nabzKLcTryv:g9Itk7GYYxdR/7kh0pq3MabmL4rC
          MD5:4BBA1F8D17EF4D30762C1E7669E0AE03
          SHA1:A2E708AB9F507633CD7A9928D6474B3EF2C04FEB
          SHA-256:44098B4451B46684AA23BF66AB6C4C103E0680E576A4CB3B82D71B9310DF9081
          SHA-512:59BAE8E339E3EF7810E94DB86E50A64F226A9F7D8BA8D293FB9763BA9E75A9951B1F49BE0CD7557B2CE39B505FC423732C583D5B128ABB09560C959339571953
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.......6.....(&Gb....iCCPICC Profile..H....PS...{o:.-!.RBo.[.)!.....FH...B ..PY\..."..].Qp-.,6D.-.*`].EDY..6T.......3s..rr..w.;..9..."W,N...H.eJB|=.Q.1.. @...."...2...@..t......D.c>.....WS..2x.@.(..3x.(.B..O,.......e.'..e..m...N......d.....a.L..@.r%....h...K@u..([..B..b..RS..(.G...As..}f.w:....ir..2.:.......n...8....H..0D..(..A.2..z...d,...4.B.d.$'J.......f>.+@.6e~.4..}82.LN.4.2.C.Y..".+^.fM3W2..49\.O.pd...a..%..?....35lY^".../..z...#;{j.w..rdk3...dg.../..f43.d...^.35.zq..l/qJ..^..+.gd...f./...`.3L...O3`.4....0@ ....LAv..A.i...0!1..Bo.....,.0l.ll....S..[..=...gr.t.p....o.......Y.H.frF..._...N.T.5...KX@................<.7..A .D.%...A*..2.......l.;@........8..@3......6....^0.^.....A...(..R..!...........B!P4..%@"H....AEP1T....._.3.E.......!....F`2L.5aC..f.,8......p:.....R..>.......=..~.."..C..b.0.6... ..Y.."%H.R.4!m.....F>ap.*..1.`.0...&.....S.9...b.`.0#.oX.V.k.u.r.Q...2l...[.=..........pt......%..6....p.p..~.(..W..].Ax.>._..?.?.....?........!. ".%.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 41220, version 1.0
          Category:downloaded
          Size (bytes):41220
          Entropy (8bit):7.99561943989194
          Encrypted:true
          SSDEEP:768:gPAZkLg3cRlItx1huSxyO1hGxVgw8XQ5OgBRoKYMU1ZS/lgF9:g4k83xPuSxy6kxVgwCQ5r0hjA/g
          MD5:C8D3E0F677AC007C9FADBA09A1C4C7BC
          SHA1:83389D80FDF1BEE58E69DB1F38968404EAC57846
          SHA-256:A9ED2DC63202E8E1E06CC22EB23D39212A36034D90DBC76274EC7F85DEB1D3C2
          SHA-512:849C7C1D32C22286CB4216D92E2FA55E65FC3CD621780153F3758190694C0FB74821533B6F043C081F9B9327E5B911978B8BF7A79E12C1823090A5BE43200DF6
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/robotomono/v23/L0xoDF4xlVMF-BfR8bXMIjhOsXG-q2oeuFoqFrlnAOW4.woff2
          Preview:wOF2..............Q..............................4.`?STATD..P.....t..'..r..6.$..r. ..r.....[..q.y.g...C..MV0..@w..{.5...q.b.<_...g'.2.z.n..4..{..D..)s48J.2U.LToD ...Q3e..~..3J.K&..6.J...J..X6.l.S..n.h...h..w.N...........2).x...T.^.....~........ .-..a....=..l{dK..).S...X.:....V.......k.?..z.!.>..20v....c......j..A..5...D....M(....v.w..3..:...:.:g.;sgE.M.#....6...E..@%%.OQ...R?.C.n......2&!.2....,B..5$.(2D..Q....vX..X.a..V......u..[..(EZ....(.D.{{..U.dM.`#%F.........Gic....z.O.....k.UJ.t..#...P*1A...?....yI.F....I.,..y`f..K.-Z... .....m0.%q....[Wz../.....k7..1..j....{.Py.....e..b..@...g.s?X3.H....y...I.A....y.H....x..a.]..B.(.&Ai@...19.D.4.a..ky.........F...4.N.Bw........... K. A.......6w...5........%DL#.o...>0...C~|.L....v.B!... p}....n.p....!..;...^.$F..3!9".....Ak....~f."8%@f-u.Op..T..[..r.{...B.H.".(....|.P./V....v...}T..r+.p....x.....r....?...;fO@.........T....r.$.....w..........|.%..?...?S..*..@.5.k..h..4.|.o..$......4@V7)..:@........>..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 255, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):68285
          Entropy (8bit):7.900088669146705
          Encrypted:false
          SSDEEP:1536:UpJ0o0ZXQoKwhT1yjljzZLjcKRxZQgEe0DqMf06vi3N:UpJr0ZXQHe1QLjcKR4BJpviN
          MD5:331F86601C02A8DFE44B9A57E0608A68
          SHA1:33E0EFD2333214A8B75F600FAD6092BAF1DDC684
          SHA-256:29DBDBE64AFCDD46FEC5808EFC1B0038CCE9BD992A4C296AB188C846C29AE482
          SHA-512:4F57579B4B5A4116357E7E679DFFB2AB31210E8045942EF5384BA107E6A199F93D0C4B43E403728C1C5D0AC976D8BB8E7074162C2172524639D5C79EE6A831A0
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.............e.6.....sRGB....... .IDATx^...}.....k...&...'..B..!.BH..hPR....&.)c.2..2..L.DB.$*e..>....;..={X{......^...Zk..>.....y.....L..L..L..L..L..L..L..L..L..L..L..L..L ...31...0(...L.?.&."...Gj.&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.&.&.q..?.,imI7.9._J.`.q........$.r._..UI.>..L`..X...7./..L..L..L..L..L..L..L..L..L..L..L.....;...F...m$./i.Iw.....'...T ..kI.I..$.~...J.$:.A>.........[.....o..?....?....0..0..0..0..0..0..0..0..0..0..0...J.z...g.3.uI..tWI...}...$>.BI?.1...N...I..A............8u....C.....\...#1.<..H.W,....Ga.&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.......^I..$m..q....7.T...-.k..#.!.. .PI{.|....]..@&....U.....0...|Q.q.~...<..0..0..0..0..0..0..0..0..0..0..(@.G....-%=p.g.....%.0.....tY.....1C.>....,....1.@..x.|E.....C0...|@..Q_(..yL&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.&0N......3I... I..t..H....eI...sI.........u...s.Y...x.&.C....p.<.V.X..*nwf.&`.&`.&`.&`.&`.&`.&`.&`.&`.&P.......-$m!....j......z.b...s~......\...8..;?).>!.dI?.t...tX...;L.c...Sb.S^..2..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1366x2048, components 3
          Category:downloaded
          Size (bytes):198040
          Entropy (8bit):7.956899847721614
          Encrypted:false
          SSDEEP:3072:Wre2AGnk5S/8r0HWUhe6/95HUkR76dL/y39TisURuDVDslQIXns:rXOk5S/8r02Uhes9lTQ69HUYDEns
          MD5:D592A8F0475942AF2DCBD1BE24F7D304
          SHA1:AFE9F9832D6A1B151584B72BF3AA8D231D1D0271
          SHA-256:D32AF9105868BC90D728CD2EE4E236E28547A3C5A8E4541F4DF81BA6CD2F17BC
          SHA-512:02C951D7E349530423A668F3F8A92B0A8A600180CF5B9C14C96CF789C530C67699BD401BF92A1BB7B071C46612B29B7347E59E416CD9B65898FDB54861465B5B
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/yOhi1MB4uJ9XRZfQ_0SiBRpwPcQmFJQ5ndVanyvmLyswMWznonbSVgAfrLpZLtNDSYIoh_YmWZm2qOw3rmfp7cqF2fAYLcFhZfoENDDc-QrQw3WtEQNcPALtNh9VY4ZFzbxcowV1syqdz3OIvuk=s2048
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........V..".........................................H........................!.1A..Q"a..2q#B...R..b..3r...$4C..%S..D..5Tc..................................:........................!1.A.Q".2aq#B......3...R.$4b.CS.............?..(B`,A.....@....,.B... .....@..!.@..D. ........@.....A...!.."... ....0.!.@..E... `..... ..h. ......!.. .@..Y...!..B.......&7"...............
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1280 x 383, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):22334
          Entropy (8bit):7.341185403151066
          Encrypted:false
          SSDEEP:384:EWs/JVX8MNeAzujY3rsotwu4q+RnQS5VkPEiXKXpsZ3yjrEAW:E3D8MNeDjOsDhRD5VCEwKCZijrA
          MD5:B468E80AC46DB803124802E062A34B68
          SHA1:E66A95B40F1DD2C16CC00EBF609EDB31771B8E4B
          SHA-256:9673D6BCE6FDCF603132341E96B7A52DA9DC1C0B6F13B0506B6F1F6B58DFBC1D
          SHA-512:507DF2A0DA9F1F1390D2A866997C1FF826BB6E9D89B2ABE28CC6D074CD56766EBAFC08B251A433396EDD0DA63FE1A42C75BCD89E9ECBF1342F3E06317C7310E0
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...............d....;iCCPICC Profile..H..W.XS...[..@h... ...Z.R..!..J.. bG..\....].Qt-.....(.......6T............9.3...{....l.0.U. WP ....OLN...."0..h.}6'_....w`..{yw. ....D.....qy.........\.....r.......lF.P.a..". .%8C.k%8M..Im.c.......f.2.P..yz!'.j(.@.(......!.....B...5..B,..H.N'.o.i..lv.(..EZ.........3.....G|X..).......vv^..+A./H...X...|...b..).M....|&...........`ANT..OK... .+.-....!.x1/?(Nn.Y..+..6....9..-....z(.N`...d.Xr}L.83>.b.....(..!v...../.dF......!...B.d.Xa.(8Vn_..?2_ls&..%...2.Ce...9li.p......0....12../0H6w..'H...|........aN...7..HxS.]....c.... e.x.. &^.'^...............aM.y ..;....'....d....3##..=.x....%D<.?:.@......2... ].[(....B...A...KG.F.%.'....;.V..7.VI...G.o..2.rF<.2bI."..C..D.\.....x......=G.....IxD.A."../...e$....\.}....j.....T......q...A..e..d.....f......(Y..O..q.....$...G.k.h...=?.g~.}.l.....c....I.<v.k.t.8.].J...z"]]#.b..dC..?..<YI&......?...xE.w4`..g.....t.."..,..a.........E....,.n .j..y......>...|....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
          Category:dropped
          Size (bytes):1555
          Entropy (8bit):5.249530958699059
          Encrypted:false
          SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
          MD5:FBE36EB2EECF1B90451A3A72701E49D2
          SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
          SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
          SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
          Malicious:false
          Reputation:low
          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=SONY, model=ILCE-7RM3, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 10.3 (Macintosh) (Adobe Photoshop Lightroom Classic 10.3, datetime=2021:08:07 21:23:44], baseline, precision 8, 1024x731, components 3
          Category:downloaded
          Size (bytes):248293
          Entropy (8bit):7.939264311874034
          Encrypted:false
          SSDEEP:6144:skgZlPkgZlJFwqDuuiFaegoA90lwuIoSdXiAeyr1BW2ex8:FslMsl/wqDBegoLiooyAlrPWVx8
          MD5:86801D652E4F8C7940062C611F1FC5B0
          SHA1:794E96E3BCBB71564A203CD58594087A54B8B1A2
          SHA-256:E36EEC60E668DBE637F85E3AF2C450069656EAF9590400668D67D18E4B6672F7
          SHA-512:54A09771E28E8CE4712E3AA85890DC28DFD1F94582626A70102D98C75C96FA2E60F141C74070D7124FF34BA3804BF6574E775D0FEC0E3C0906534E3F8B927133
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/_h5qM7rJuD0eVanvTjMzIYmFZ15xmW51iviywYOHrKtjQ1rm_LTbG8xjEg0Qk_6dnyoSSCogerhYSwljGxIBl5zgrN9woJtNY2WUoHMNwyfBWV8mtoLFhcppAgazTaE2SZSblyfYCGi6utgVvlA=s2048?alr=yes
          Preview:....Z.Exif..II*...................................................z...............(...........1...[.......2...........i...........t...,.......,.......SONY..ILCE-7RM3.Adobe Photoshop Lightroom Classic 10.3 (Macintosh) (Adobe Photoshop Lightroom Classic 10.3..2021:08:07 21:23:44.$........................."...........'.......d...........0231........L...........`.......................................................................................................................0100............................................................................................................................................................................................................2...........4.......8........... ...........P'..@B...T-.@B...`..............................f7:.....f7:.............................................FE 24-70mm F2.8 GM..2021:08:07 12:17:29.2021:08:07 12:17:29.......................................(................................V......H.......H.................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1366, components 3
          Category:dropped
          Size (bytes):792000
          Entropy (8bit):7.985729160975378
          Encrypted:false
          SSDEEP:24576:51GF+LaI40prK2GIPcZbG6t0xIdQoWoNf5Jd:VLaKcZCEQoxNfzd
          MD5:2AC6858FE447D5861A2A3AB5BDCBA8F4
          SHA1:CF5541C1EA5C4FCFED3EBBB3DA13E05869404669
          SHA-256:546F6E61EA12E50D0173B56C40BE92B8E6F6385FDDC0D84DE3B5E39D79186486
          SHA-512:C4B6CB5A2CB2842CF9D7C539E1133E8157DCEEDB72D9C220D394DDC5F4D75D1C0667F77DD351643BB49B5F69766B81B84B7C6D523B2FB458361E366F7C7FE882
          Malicious:false
          Reputation:low
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......V....".........................................a.........................!.1A."Qaq.....#2...BR..$3br......%4CS..cs..&5DT.....'dt..6U.Ee..7....................................F........................!1.AQ."aq.2.......#3.BR...$4br.S.%5C.......D............?..LH.%Uoh.;%(5l...W.+-V..3$..j0..{P...;..B.x....R.G8X.3.H.....`f]..e5...z.iB....?+[.s.<....3.. S.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 109284, version 1.0
          Category:downloaded
          Size (bytes):109284
          Entropy (8bit):7.997466092061217
          Encrypted:true
          SSDEEP:3072:L/8Rr1ptE+D18LMn3w8QqFiEowcw8axpEON:Lgr1ptE+J8S7Qq/UwNTEs
          MD5:8F8D54D7EC05FF380041162FD0AA2631
          SHA1:1C3F96FF5B6C468E416867788199ED007D596365
          SHA-256:21C340D9F90C6039745C1360AF25827117E738E9C256DACCFD93279DD740C718
          SHA-512:025B0D7742735D4273E79B57A3A9A8A3C3D4D29E6F70B120162E5A961883ADEA35028E1AE3349D95C18A3B31727227EE549B6A612FDE1622EC20AEF4A2CEE74E
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/intertight/v7/NGSnv5HMAFg6IuGlBNMjxJEL2VmU3NS7Z2mj0QiqWQ.woff2
          Preview:wOF2...............0..............................V...f....`?STATD.........$..T..8..6.$..4. ..z...[..[.%...Ilw[..~S..o....!A.vJT.7....~.Y.2...*..j....#.....3.?SF......................S.#>7g..?.....I.A....(.FP.......J.B..(.YtO.E.(...TY.Pk....T.k#..t..<y..`.(..l....}>.....XLt.&.4.|.'J..T....y...Biv 4}.b..i.^....?..?..{.V.d."m..P..g.Y..T..).([pUJ.*o.......zJ...}j.v...P.d#.....xR4$.*.5.-....k..[^.(aA.jJ.ny..t-H.K..$.B..BJ...#Us...a..q.$oFo. .....56...*.4....Bh...B....2.....'9l...].:p).[].{R$$`.. j.S.#[.......".:.3|..OO..3.=(.>..C@.....A...|q... ...+..;.M.../.'.{..x.y%.OAH.{.sU`..1.]......&o.E..x2yk.q...,.Q.Kos#O..I&...#...{X...(l$0..Q.Zj'z......;...zI.kE...q...w.Y....<A.u6.h......t{^.~..'......S.....w.P%.U......1........Wh..-......Oll]J.......>U...O8@.Gw.f..7....Z...T...W.P`%P.....{|...\.'..G...\..g.^..~.(....O[...!.+.hY.......-;.W..6....X.O..Q...?....+.#NX3[....gx......&.5...._....9.k.....iD..i..e..Fw,.D...H..?.........3|7.3>....Kv...........S
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 832 x 841, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):58318
          Entropy (8bit):7.876911161953793
          Encrypted:false
          SSDEEP:1536:8hvem0j52LkFuvcGW5hGXHxY7hyqVEMb0TUIVrdD:8hvgj52LkFuVWLqAySEMEUIVrdD
          MD5:B6CA5F9738BD90C3E9B3D8D7A3D87AB0
          SHA1:DE7E34A7B93A26936B78C9B7821D11D32469216A
          SHA-256:45765E63D1DD14C3C1C746275595CB85ED2633B69604A84F8C97047F5886AA3F
          SHA-512:993E2B7877107515BA21F09CEDA0A2FFCF39CB1F811968EAAAB49BD3FA14AF187B88C48B549E1F71FB1E88902F1F608C80D58D59C365269AC1F4EDD488498A71
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/nnzOXmOwZkRO9soGbljnEiLo5LaEfbCLfWt17maTavtD764W0wjKORVYuF8iiMQO0OSs-SqL-PZyvkcEuJTGWIyFKkBj62gbf1UsrdfRBzYGXoxX3El6bxdiE9hZkd9A_LGpfe3grlypndb3QiU=s2048
          Preview:.PNG........IHDR...@...I.....%l\....uiCCPkCGColorSpaceDisplayP3..(.u..K.P..O.R.:....2.C...vqh+.E0T..S.~.m|$)Rq.W)..X.Yp..Tpqp.D...:).hx.T."....8.s.\..P.+..(.L....{...S.f...,.........O.YM.v..O\....v..S..]......A.......m...%.1h).......;..d...X..j..I,.;.|...e......W....Q.a.&..PQ.......?.-rW`P...,.DI......a.2q.A.s.~....mm...mp./..B.8......x....n.L5TG...r...0....(.a..!w{...{..c....v..#......+...)j.S.A....8eXIfMM.*.......i...........................@...........I.......7..@.IDATx...t]..i[...0`...6...KH.!..a2..$c....n.....z....{_....n.N.ML<.-...3...0....F....<i...R..d.#.a...~{.#..w...}...]5h... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@.......$0.M........ ...$.......v.mE..i!`'..n..k.....I...... ...@....@......R....%9.8I`.!..1...+Nw.s.... ...@............hS%5..I@..ni...y....... ..G.t.pD..@...g.`H......
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 100756, version 1.0
          Category:downloaded
          Size (bytes):100756
          Entropy (8bit):7.997403019876083
          Encrypted:true
          SSDEEP:3072:u1cBLNytW4L2twQPpIoRuqamQ1SgRwwENO51ev:KE5yttYpX0mR5wmv
          MD5:4498A1A925FD2D5630BA89B78739E194
          SHA1:C757EDCF6538B1F0968F69A7618C564DCAF7150A
          SHA-256:54EFCB5570863B2329C2C677749C85C7ED337F5C16BF38CAEA17807196150293
          SHA-512:3510CF6C3ED3786716329466F5575F63563B6C0DFEC2F78E3CA8C881F6C17EC066AC21EDDA970ACB377E610F1A5C937D9CBBE38DC690A30F12FEF49EDD93189D
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/caveat/v18/WnznHAc5bAfYB2QRah7pcpNvOx-pjfJ9SIc.woff2
          Preview:wOF2..................0..........................<...8..2.`?STAT...P.....D..).....6.$.... ..~.....[..r...GE3n...g.T....&..^Z........Q'..#.Q...u.....+...U6L..$!P.co......4w...rIQs.'.nXX9....@...N.W.....X...Z6SI.(.........I...zC.H.U.[.M."............\.....w.N....Q.w...L-zGg%..S.....Bcwq!].z.H..V..T........w...7...jE1.:.zR.U-.....f.e.'._9.y".$"#.(...M...=....[t.X..Rv..1.>..g.o.P.?..q ....4RsP..I..?........].Oq..k .q...PJ.ii..}?.W.r.BA.Y_.M..........$,.Nd.:.'..r..(.q:/i.e..C.......:...kq.....8.}.8.S53..=&6...+..Y.YY.......o.>....s..x"5X......z...'h.D8<N .E....s....v...hh+........RE..5....D^.....i.i\.f....*......~.xJs....n......Gl......%..X.L.VW.1.A*.........Us...xp.G.^4.J.... ......#b..=uF..\Z.F....[x".y{....g..>..Z1....*`....;<.?.~'.ui.q.z.0...Nz...9.l....h...Qa....|........R.RjZ7..2h...g.T..Z.U./.....nCj/._..Z...... 1. ...H...&%......es!tbf..\.....h.k.|......=...1...,.sxI....dcW./k...o....._...{k.N.....:.`.*?......`..T.K..k.._.. ...D.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2040 x 1146, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):2525089
          Entropy (8bit):7.993056872311682
          Encrypted:true
          SSDEEP:49152:HBVchOuB6YeXzZDDHixXMoMduHckdLkVzVzS93lN/7UW4wq27+BmMQ:HBVchO0PeXzZDTSMuckdYVzI/7/zq27Z
          MD5:2814D4C6A5AD7221103A359968CBD97E
          SHA1:5F83404D5437C05AA7881892B6A5904B31A2C715
          SHA-256:183C59347A2B06DCC6DADD49BEBB8F08187F5FDA521C5E06AA86E37D5822BCAC
          SHA-512:8CA529E1143CC723B6A7264068FFB4A2CD3034A788CE67BE85240C980AFFD7DA5335F438735D109891829DD8DC968886D2B0206042D501F9286582CEF28CD5C6
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/PXg3VnMhRtMEADKB047xj77qXARDqhHKaqB7ENVoLJREFMGHMnIg55AbGuM_PRw9wvd1Sxc9zVQ-TEl2KRVcPc0Mo50XH1L48VNT7W_1DZKcKO47VQ_c8iSBaoCO9qEO7Jlj0K8A75IUfHiy3Yo=s2048
          Preview:.PNG........IHDR.......z.....O.H....iCCPICC Profile..H....PS...{.CBK..Bo.t.H...Pz.....%.@P.....+...6.U...Rd..b[.... .....l......7.yg.....|..|w.7s..dy.H.....&....x..c.a..<P.V.....1....b...........).............B8...MC.$./."q....H^oy.h.;..............iF.....T..$.G.........DD....'.",B.5--...1....$G..g.....7.x.&..(.L..S.)J.......[Z.dv.C.IIb..$*"./%._...E..,.M.Os..7|.....Y.q<..kS...r...-..b..2?.+t...!...,.,s.s.JR..$>[.....9...E.....?W....i.|.......e~w^.[.6+).Wzv.\.|!sN33J.....5W....eyH....I...>.|fv.tm..B...>.d._.,..H....... .<....:.+].#.$&e......B..<....-.S.u.uxK......\n....9.....r...8q.............+.g..........U...10....8.w...@ ...`)..$..t.....@.(.[..P.........A.8.....:..z.C....K0.....p...@..6d..A...r....(....DH.I.U....*.*.*....:.]..B..}h....@.a.L...&l...0.....%p".................:..../.q.@.h(..9..b..Q1......U.*CU..Pm.N..T?j....ES.t.9....Gs...5....t.......@...a.........Da.1.1..2.!L.....3.y..biX#......M..n...6b.c....q....3...q.\.....w.w.w.7.....k........
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 504, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):113557
          Entropy (8bit):7.909939076951186
          Encrypted:false
          SSDEEP:3072:a1bWyHxiGeO/kkbvwUZ1g/O5PpkXMdfTbYrc4DE:sWyHx/echvwUZ1F1pkXMJTbicl
          MD5:5FBCBDC410BFFE6F915CBC4B430DC514
          SHA1:F467A5C77836C903A9F99BCB3030DDF82F7F9663
          SHA-256:34179CB75981A15C8184AE0B9AC910D5462C68FF44EA69290536A84EC22B0AC1
          SHA-512:C6F37916740D2E1418BAB28A1A8481DF70E36C62A07A4C9705FD8A7A5C53ABDF504A5923FEA06648DF534B558ED07CF6AE4AF6869997119293343BC275A8A4E9
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.....................sRGB....... .IDATx^....e...[=.I.@XD.}G....."a'.d.:.l....PPD.OA.D..(...k."..$...K..NW...AY.d....t...d....k...9..p.s....S..%.{..tN]....0@.c..(...T.......v../......B@...! ......B@...! ...`J......C..........._.R....B@.......H.&..........8..m$.. <..Mc...G.;......! ......B@...! ......B@.T.......).6.P.pZ).b#.....0.d..W,C..d{1..B@...! . ..5t..q..[.,.....@H.Py./.qAcc.V.Js.......B@...! ......B@...! ......V=G......H.B...0...5=......K..n[R..I.B@...! ........+................UI1.!KKEp.$%! ......B@...! ......B@..H..I./..$..Y..EZ.D..#..2..H^...$.! .......' ...g.+.....O.7.h./..q...R.....{43..)]*..B@...! ......B@...!.....$.....o...]A<.....u.6..,....;......g...# ...! ..@......N}<.=../:....Y.i1...Ha.h.K..$...! ......B@...! .6B .2..y.......3w.t........mo{.....P..#........8/N.2.|..>q..b.Q...]e.,A..@s:..._.+..S....$y! .B'@.?.m.......z@. ......B..........2.gO..\.3p .-".^.B@.QyC;........B@...! .......q=w......8...?K.....E..Z...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1365, components 3
          Category:downloaded
          Size (bytes):187749
          Entropy (8bit):7.916467515829276
          Encrypted:false
          SSDEEP:3072:OPO5ZGO/h42YJvyIsncp6E1Im2B5mBWuEGJKHBtwFg9z+9fSW6W0eiYtea34J:/ZGuK2Y6IZ/Z2B+WnGgHBtwgz+hSyXxg
          MD5:ADCEACBB70946EAD35DE4D5C4622DCE7
          SHA1:81BB14033563B630EF22C3DA839313C69E09FA71
          SHA-256:14C6DBEDF075740E34ECAF8762222E3F08935CA575A8EF9877549E43AF800536
          SHA-512:CFF6EDA540587D2462D8A8F89EA2D75D72851D0893AE0D5D645E19CC16064BB017C6740FE39684FA58FD64D0BE7130AB8BCD8A19D853D674CE4551D9472FB13D
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/Oj5FRYebPclck_6WzxvxG15JuzHGA4CrVtQJ8fpR4oTe4PantIrEQY0c1kaWcDLWz6EchMDneWfR0viRhp5EN9vQzG-zTcA0VAyelofx7DK-wsXHDm7Q3un5lpZp9R-pKEYa4hnuS9T2RGrFiE0=s2048
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......U....".........................................W........................!..1A.Qa."q...2....#3BR.$br...4Ss....%6CTc..&57dt...D..'...E.................................8......................!.1.A".2Qaq.3B...#.4...R.$..Cb..............?...b.;....hdIv.y....T....a....4&}..T......c.......).z....}.N..+.+nKjq....^..r:.....-.w:..h.g..l.....55^.&....Mw.8f.......x
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1042 x 1042, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):40607
          Entropy (8bit):6.953039240397763
          Encrypted:false
          SSDEEP:384:lWs/J+R8mYRzlVWUtfIAxV6l/I/AX1IrMYPXBkaWQhC1UpTPiPoPcDrSXrtjIEKb:l3QR8mYJ7WUyKq6AFRSEcOADKfAw
          MD5:BF7CE90AFF08328DA7708E463A583E07
          SHA1:F82E84A87747E8C17875014037F27094369FA75D
          SHA-256:0CCA1D0BE2E8AF38A8BE4D6427DADC5ADEF8CCB56A328B8F7D683475DD757051
          SHA-512:85869B454289A269949129D31E2CEA602F6F9FDA24DDF2F31FDB4919F4D706653C9B2A26493C690AD83E38496E9F82820200766C44885820D834771326FABA4D
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/yNJSf553pStoE_1hwL3nJm9mJPXqobBOtLmHXIDX-LTSpkzfuNzN05PXo-R_Ox42xhZKl-DTIxn8-3R5NihTwM9Pvg2nOgFiZuIZUcPHqydTGg7w4aLKbQja_wdZFRsKCP0X9TW9aDZb4N1frQQ=s2048?alr=yes
          Preview:.PNG........IHDR..............X.....;iCCPICC Profile..H..W.XS...[..@h... ...Z.R..!..J.. bG..\....].Qt-.....(.......6T............9.3...{....l.0.U. WP ....OLN...."0..h.}6'_....w`..{yw. ....D.....qy.........\.....r.......lF.P.a..". .%8C.k%8M..Im.c.......f.2.P..yz!'.j(.@.(......!.....B...5..B,..H.N'.o.i..lv.(..EZ.........3.....G|X..).......vv^..+A./H...X...|...b..).M....|&...........`ANT..OK... .+.-....!.x1/?(Nn.Y..+..6....9..-....z(.N`...d.Xr}L.83>.b.....(..!v...../.dF......!...B.d.Xa.(8Vn_..?2_ls&..%...2.Ce...9li.p......0....12../0H6w..'H...|........aN...7..HxS.]....c.... e.x.. &^.'^...............aM.y ..;....'....d....3##..=.x....%D<.?:.@......2... ].[(....B...A...KG.F.%.'....;.V..7.VI...G.o..2.rF<.2bI."..C..D.\.....x......=G.....IxD.A."../...e$....\.}....j.....T......q...A..e..d.....f......(Y..O..q.....$...G.k.h...=?.g~.}.l.....c....I.<v.k.t.8.].J...z"]]#.b..dC..?..<YI&......?...xE.w4`..g.....t.."..,..a.........E....,.n .j..y......>...|....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=3, software=Picasa], baseline, precision 8, 1365x2048, components 3
          Category:downloaded
          Size (bytes):438517
          Entropy (8bit):7.978353950112824
          Encrypted:false
          SSDEEP:12288:u0aIGi7TN9vaRigo7Nk10FeX1cHHgF6XPP:TTN0Ugo7Nk10wX1sBXH
          MD5:6FAE2E037F69B5DDB6B87AA3E1C976DF
          SHA1:68CA458C2CAD5790BE45FC2A0D7048C7544A2590
          SHA-256:D60F4C520DF1BB5D4042442016D2E98A5F227B4BB9C9A25AA69A98C6A009E99A
          SHA-512:FC2896E86319521062A1EA7713724EE40463DF19A30D45C13F03E46C008D4407E357ABEFE742F4D28C3BDA1BB039BBEED8367B598CE68EE0487F37398A88C312
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/FjHT2E6OwXLo427VAWUXtaskAp_mO_sC1wn0hYkSIdO_WchMvLOthWtiiypUvcfk9vGg0Is5TwhPFn_-wm9gwkCET2qKhilwbD731RWT4MucVTYRXXj-J4oeYEMsNL4C-z4811bPFbmq7-QDt-w=s2048?alr=yes
          Preview:......JFIF.............XExif..II*.......1.......2...;.......9...........?.......Picasa.Baeth.Elizabeth Saravo.....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:dc="http://purl.org/dc/elements/1.1/"> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-default">Elizabeth Saravo</rdf:li> </rdf:Alt> </dc:rights> <dc:creator> <rdf:Seq> <rdf:li>Baeth</rdf:li> </rdf:Seq> </dc:creator> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="w"?>....ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with very long lines (687)
          Category:downloaded
          Size (bytes):4140
          Entropy (8bit):5.33896697871597
          Encrypted:false
          SSDEEP:96:G3oUCduoJvGQ6eMW17Ur+3pyS6QVW8erw:coNuOOo17UOpy9kWF8
          MD5:0E8431ADB7E03A69245402239FEBC21E
          SHA1:D7FDB3B708826FF1FB9CCD6D56F47D1B742B7BC2
          SHA-256:B08F9E05E885EF8270628549765CE03DE917FF963716FCFAAF83DB2772C78C5A
          SHA-512:4A8D73679CB66BE3C085FFBA16FA6333D1F9D410F78D326D8D38DF6E1A967293787851EB2199D8458E59905CB3A679A5E445B23BEA545D7AA63E409B029819D9
          Malicious:false
          Reputation:low
          URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.rSXLYAx7tYQ.es5.O/ck=boq-identity.AccountsSignInUi.PqGj9hwVoGc.L.B1.O/am=PwwW0YljARAjzgMfoBQIGQAAAAAAAAAAsQaYGQ/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,O6y8ed,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,VwDzFe,YHI3We,YTxL4,YgOFye,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,bm51tf,byfTOb,eVCnO,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,mvkUhe,n73qwf,njlZCf,oLggrd,pxq3x,qPYxq,qPfo0c,qmdT9,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,w9hDv,ws9Tlc,xBaz7b,xQtZb,xiZRqc,yRXbo,ywOR5c,zbML3c,ziZ8Mc,zr1jrb,zu7j8,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlGBthLRcZezYGNECg90XaNvQePmaw/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:NoODMc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;UpnZUd:nnwwYc;XdiAjb:NLiXbe;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:vfuNJf;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=NTMZac,sOXFj,q0xTif,ZZ4WUe"
          Preview:"use strict";_F_installCss(".N7rBcd{overflow-x:auto}sentinel{}");.this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.nf(_.Tna);._.k("sOXFj");.var Cq=function(a){_.I.call(this,a.Ha)};_.A(Cq,_.I);Cq.Na=_.I.Na;Cq.Ba=_.I.Ba;Cq.prototype.aa=function(a){return a()};_.wq(_.Sna,Cq);._.l();._.k("oGtAuc");._.Dta=new _.we(_.Tna);._.l();._.k("q0xTif");.var Bua=function(a){var b=function(d){_.Kl(d)&&(_.Kl(d).Ac=null,_.Pq(d,null));d.XyHi9&&(d.XyHi9=null)};b(a);a=a.querySelectorAll("[c-wiz]");for(var c=0;c<a.length;c++)b(a[c])},ar=function(a){_.ap.call(this,a.Ha);this.Pa=this.dom=null;if(this.Ei()){var b=_.hk(this.Lf(),[_.Fk,_.Ek]);b=_.kh([b[_.Fk],b[_.Ek]]).then(function(c){this.Pa=c[0];this.dom=c[1]},null,this);_.pq(this,b)}this.Oa=a.Dh.F8};_.A(ar,_.ap);ar.Ba=function(){return{Dh:{F8:function(){return _.df(this)}}}};ar.prototype.getContext=function(a){return this.Oa.getContext(a)};.ar.prototype.getData=function(a){return this.Oa.getData(a)};ar.protot
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS 5D Mark IV, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 12.5 (Macintosh) (Adobe Photoshop Lightroom Classic 12.5 (Adobe Photoshop Lightroom Classic 1, datetime=2023:10:12 17:02:09], baseline, precision 8, 1024x683, components 3
          Category:dropped
          Size (bytes):318620
          Entropy (8bit):7.962295500285273
          Encrypted:false
          SSDEEP:6144:jeoTeo7wPMSX+G1LSh2jedk/f7N1eqe2t1ihyFJ57WCdgF9JFTDj7/F:jeoTeo7ZSOSeavekfJ57gF9JFTD/d
          MD5:105D8981B8C627C31B8617437DF44AE6
          SHA1:C9978571665001DEA7ADF20AA02551D016032BE9
          SHA-256:B5C0FBABBB856C4E526B139D2C9C8C9C8DB0049487E7403FFBCF9E62D4C688B0
          SHA-512:A13D80726A2BF6EA944324C5DAB89CF18709F3DAA0F9263644497595F8C29CFF6612ED8726F02BCE89ED517B5C254B2A5D6CC41306AF01386EF920CC431EA93F
          Malicious:false
          Reputation:low
          Preview:....f.Exif..II*...................................................z...............(...........1...........2.......6...i.......J.......,.......,.......Canon.Canon EOS 5D Mark IV..Adobe Photoshop Lightroom Classic 12.5 (Macintosh) (Adobe Photoshop Lightroom Classic 12.5 (Adobe Photoshop Lightroom Classic 12.5 (Macintosh)..2023:10:12 17:02:09..........................."...........'...................0231........^...........r...............................................................................................00..........00..........0100........................................................................................................................1...........2...........4.......:...5.......R...........}............Jj.@B..................................................142055002328..........F.......................EF24-70mm f/2.8L II USM.1890006017..2023:10:11 17:11:52.2023:10:11 17:11:52.......................................(................................b......H.......
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x476, components 3
          Category:dropped
          Size (bytes):144119
          Entropy (8bit):7.95992577869938
          Encrypted:false
          SSDEEP:3072:vEtrtw30ZnbABBko9PN19tSa85JVycH7f0PHV3UYF/dSUijz:mr2knG9PN19tSxDVycH7f+13pFGjz
          MD5:C195052C05732E17AC1C7895DE286126
          SHA1:EA7C4FD077CC97D2DF3B895666649D24F1E99D5B
          SHA-256:2C74A9AD17A95C08A08A20FE79D377DE21C8B878B3E2962115D9B5035344291D
          SHA-512:13D15929FE37F49934BBB1BF65C64B0943A4AD7142BB9201AE1B6E5ABBA8C9295B8BE3DDDCFEB4F6804437D5E2E59031915B5C1CE0F65C73A400B009F2004D3C
          Malicious:false
          Reputation:low
          Preview:......JFIF...........................................................................................................................................................".........................................O.........................!..".1.#2A.BQaq..$3R...Cbr...S.....%4c..Ts......5...................................7......................!..1A.Qa."q..2........#B..R3br$............?.....}.....#.....z..........K.|g..W.8m.".?t..9?.......?..c.........U~.,o$....3...]....^..~.........Zq..8.gw4...*A..L.............jX?....1....;..K.zi..-?....;.*.JQ.OHa..I*.-.<4.g+..j........~/..I...l..'....;.O...K.W.;E..4rC..-.M.<...U.....k..J.S#..a...z..zB.z..m4d.."g.g....9'.-{.Z..k_.O.UmUZ.W......,.2<1..#"......n....?...^.......... Y.`.).ct.m=..:.r..=..c$...80.A.....1>J.._..!.-....)e@.+.z..[.....4.p.m.6*......p<...:.....X:}.......Y..3G..9.,...o.....5....W`.\2..*....-..5..F..WE.\..D2..........,.`CYV.K. ..G.N..B...=NiZ."....qf..." ..... ...F.;..wCKV.+M.*.F..G.k1@J.A...VO.....)
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 54324, version 1.0
          Category:downloaded
          Size (bytes):54324
          Entropy (8bit):7.996620562327189
          Encrypted:true
          SSDEEP:1536:snmnUzX91pNmc3ohjgZMzzI+qPzbFmEXhEQG:qmU/r3ohjgZqzI+kzZmAhPG
          MD5:D776DFF67B276751D9FD003633687662
          SHA1:C33022ABBF684C1A59263AABA2EC52AC40BF7951
          SHA-256:C33E230ED8AA87EB62C341B5CD33E65B59C9E65231B2DE468B68E95E4EDA1CD9
          SHA-512:8ADE84268BD03273839F1D7D75C6F6F9D14A7FBFEC05FD6AB6595DDF1664BF099DBB2E098FAFDD9D9CDCBC79CA0FDE6AC68EB079F0D45DB25932292357D3AAE7
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu52xK.woff2
          Preview:wOF2.......4.......D..............................j...j..j.`....R..<.....d.....Z...x.6.$..0. .... ..D[........E....&.8u...z(.....j.......{.p. ..........[2..IGr.lc.!.....BD..#%....;$!qQ.Mr_I.<.P..7N*...s.C>.5.Q(...D..*.D.*....Y.^..e.G..7.6../h.+bV.M"b.#J...{...x.89....g.yM.."oCM*I...}J2.,N..6P.R..-....^.c~S!.9.:....P..$w.y.>.=U4....v.2u.T@.A.>.+..L.(.|..^..vi-@;9..U.\..4w|CU..j8K.zVf;#Q%.,?......KS.R.]..jBd2.G.%k..|!.D.B.?.Z.u!.=.[.....).`Y*Y.N......!#0.f4..o9Q.^ .o.0i...R..5....|.&i..nY.v..O...+d..u......%....(&...wo...Wt..d.#......f.o.r.PI..$.$....).E."k.kM]z.....P%..+N<.KA....j"J..,).@bnx~n....d..6:.$*.%...P@JDAEQ.k*C.P....".:...p./.^.6.tM..A)..@U......j,E.u"...G...h.#..J..u...Y.Fo..+\E...N2\.8..NF.z...2...0.<.}.Q.w..H.0...6{...f..IY.`...QXKu.M9.c............0.y.....C.y.Mv....;`.Z.+L...ql....p[. j.......6~V.4...9&C.......Tp.....nT...;+.Lmh].ZK.wM#...'.+.....@2.m7.p....$yd*...5...-d....F.....f-.l...A9...W..?..}..0[&..*.....].K |g.U1i{=y*..B.1Y......
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 1544, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):6389071
          Entropy (8bit):7.993695442983675
          Encrypted:true
          SSDEEP:196608:0Z9to59/m4lf9VYmVf5Pz054K8iqPVwNlBaQE:0Z/o9/LHYSf51dVolIQE
          MD5:6EDF6FEEC678C50171C309E55621339C
          SHA1:2C0E47E2EFD082053828EB2D19524F3F214FF7DC
          SHA-256:BDD3175FB017A3D967859D1A1ECAC2719C5700F30BAB0C71E72E0A6C233B614B
          SHA-512:189E5B68656CB6CD29653BCB9B72503815DE38EB76B5EC250BEBF51D5C042AB6928B5ADB5BB53BC044538BEFF3DD60F73D8EE65630F780C45A5983572BACCCF2
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...............*.....sRGB....... .IDATx^.i.].u%.....1. ......H.TH.hy,[...v.].Q].....SGt....;.C...\.dK"%..G.@.9...;w.....DB.>8.q..&...}....>...>^UU........C.!..p.8.......C.!..p.8.......C.!..p.8.......C.!.../.......'p7..p.8.......C.!..p.8.......C.!..p.8.......C.!..p.8............C.!..p.8.......C.!..p.8.......C.!..p.8.......C.!..p.8.>..8..g`..#8.......C.!..p.8.......C.!..p.8.......C.!..p.8.......C.....8.......C.!..p.8.......C.!..p.8.......C.!..p.8.......C.3....|...=.C.!..p.8.......C.!..p.8.......C.!..p.8.......C.!..p.8.....C.!..p.8.......C.!..p.8.......C.!..p.8.......C.!..p.8.>..8..g`..#8.......C.!..p.8.......C.!..p.8.......C.!..p.8.......C.....8.......C.!..p.8.......C.!..p.8.......C.!..p.8.......C.3....|...=.C.!..p.8.......C.!..p.8.......C.!..p.8.......C.!..p.8.....C.!..p.8.......C.!..p.8.......C.!..p.8.......C.!..p.8.>..8..g`..#8.......C.!..p.8.......C.!..p.8.......C.!..p.8.......C.....8.......C.!..p.8.......C.!..p.8.......C.!..p.8.......C.3....|...=.C.!..p.8.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 388 x 112, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):28631
          Entropy (8bit):7.9778943310878905
          Encrypted:false
          SSDEEP:768:ky1xyW/SU1kbAwnnVSULM8LzN086DyHKSqg:kM7/vwAwn0m6zmKSqg
          MD5:5536F20893F42A1A4EC6C524BDD7AAD1
          SHA1:A5B83344435D119D73E2398BC91A5745DC14E030
          SHA-256:69882D7B3D38D1C6DD83C20EBF7A3CFDBF88FA7D5D9CACB84DA5F086D26EEF0C
          SHA-512:A9FEDB646E3D3B6C0BF2834F94011077CFC115C9A6AA5A61DD3B4A4727F5533720DC1584217E377E1E9A17B073927FA4E0E38BBC8473E624A65657D484D008D9
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/QvadMhMaMqO2HPCYlT7toS-ZRFSWjmuAf3Ptidi8fIvADqAyGCjXqiFnj69R8_BYvRhPB7ne_wIyT58D7uMu8g9WJZLDD0IyHvq3taQKZieKPMpT12T_XMX-4_QMK7Nu22N7eSwTlURo6zMEQ5Y=s2048?alr=yes
          Preview:.PNG........IHDR.......p........h...uiCCPkCGColorSpaceDisplayP3..(.u..K.P..O.R.:....2.C...vqh+.E0T..S.~.m|$)Rq.W)..X.Yp..Tpqp.D...:).hx.T."....8.s.\..P.+..(.L....{...S.f...,.........O.YM.v..O\....v..S..]......A.......m...%.1h).......;..d...X..j..I,.;.|...e......W....Q.a.&..PQ.......?.-rW`P...,.DI......a.2q.A.s.~....mm...mp./..B.8......x....n.L5TG...r...0....(.a..!w{...{..c....v..#......+...)j.S.A....leXIfMM.*.................>...........F.(...........i.........N.............................................p......,.....pHYs...%...%.IR$...@.IDATx............g.. ......5...F...k.T...MLLb..D...bOl....t....a.u....d.....S........k...Zk.]..*).......7.pC.5k.....oE.:......._......~..~.....s....7.;v.j.-~.'.?.O...N......L5.d.@..q....U._.~.C..U...V.F..0..G...U.V....#8......v.(.v..Gy?Z.j.G.}4......D9..VI.........O~..G.......A..[./\.0.g.....IA..F.0..@..)..0..@\.H...BS*Q..)....#G...K...;wF.;-[...i.........*...*..TU)..0p.c._.~..T.Y.f.AC.3...i...$.p...W.p...4=%.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=SONY, model=ILCE-7RM3, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 10.3 (Macintosh) (Adobe Photoshop Lightroom Classic 10.3, datetime=2021:08:07 21:23:44], baseline, precision 8, 1024x731, components 3
          Category:dropped
          Size (bytes):248293
          Entropy (8bit):7.939264311874034
          Encrypted:false
          SSDEEP:6144:skgZlPkgZlJFwqDuuiFaegoA90lwuIoSdXiAeyr1BW2ex8:FslMsl/wqDBegoLiooyAlrPWVx8
          MD5:86801D652E4F8C7940062C611F1FC5B0
          SHA1:794E96E3BCBB71564A203CD58594087A54B8B1A2
          SHA-256:E36EEC60E668DBE637F85E3AF2C450069656EAF9590400668D67D18E4B6672F7
          SHA-512:54A09771E28E8CE4712E3AA85890DC28DFD1F94582626A70102D98C75C96FA2E60F141C74070D7124FF34BA3804BF6574E775D0FEC0E3C0906534E3F8B927133
          Malicious:false
          Reputation:low
          Preview:....Z.Exif..II*...................................................z...............(...........1...[.......2...........i...........t...,.......,.......SONY..ILCE-7RM3.Adobe Photoshop Lightroom Classic 10.3 (Macintosh) (Adobe Photoshop Lightroom Classic 10.3..2021:08:07 21:23:44.$........................."...........'.......d...........0231........L...........`.......................................................................................................................0100............................................................................................................................................................................................................2...........4.......8........... ...........P'..@B...T-.@B...`..............................f7:.....f7:.............................................FE 24-70mm F2.8 GM..2021:08:07 12:17:29.2021:08:07 12:17:29.......................................(................................V......H.......H.................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 84892, version 1.0
          Category:downloaded
          Size (bytes):84892
          Entropy (8bit):7.997781229266095
          Encrypted:true
          SSDEEP:1536:HumAnFGBzYl9bxrG05M5ThANEoO4QrLn2da3f6f7kkz5NCuELhJe56NcYhDpI:O7KQxy05WTimoO4QrT2da3fakrG56Nc9
          MD5:0F0BE34D30705D3F21ECCBBFBFCBE983
          SHA1:96A0C04F6610AE014FC1179641861C1A96DD6DD0
          SHA-256:E05FD4C39D2671D0FEBCF551364287A41D4889CA4692817722459FF34940AC81
          SHA-512:45B00B7B0962DCB3BE109981A9D41682E36767F9A2056F6751B639B96F97824D59867B7700F61C68BABCF35FC1C4E3719E361B25339C10346CCB12694E1492C9
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/pacifico/v22/FwZY7-Qmy14u9lezJ96F.woff2
          Preview:wOF2......K........x..K5..........................&...F..(.`..............@..6.. ..6.$..z. ..r.....K[.w.....>..f...G./...=[..l.Awl.e.....m[......p.`.MoL.........d"...Iv.IZ....._ac.6Ls...BWn.Rr&.4.y..]L...i..Ri.$5.>.......W...&./WtpW.I..$!...5.....#.k8.n..e....3...s].f.+.q.~.h..C...rZ..3B...._..d..W..5m.Y..%......H.z.)'M9O.U...yz:.m+-...>....N.:..2...[..nU...<G_z.;;......E.d...J....L1...{.....7..;{....I.K..s...x.JHF..Z@u.l......W.&..dp....#..>/..q&r!..0.0J/.........%.....j...k..].5...QM.O..t...A...m.69p.{..kr........w.v|j...Cf...c\7...DZ.aL...l. .........{_o.6.cA.D.....a...3jb S..#....G.?C.'F7.. .....g........D.K...8...Z.J9D...T.ynU.............i.%Q.....H.1s........=.... *F.T..(........5`."o...0X%.l#6rD..../v.Qo....~....~.!.m..y......g...!. ....pU..t..g..r..t.#1.0D...6...!.z.W6.N..P.$/..9..6.Q......7g....8.#...y.E8..#....?L-.80.B{..O...t..,..[[.E...6Y..T....$[.g...+.KX.. !4.xj.^..e.2+.:*W.wV'.T/Z8..MJ...)M...............>.M.-.|.k{
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (1567)
          Category:downloaded
          Size (bytes):23361
          Entropy (8bit):5.459607605049915
          Encrypted:false
          SSDEEP:384:t05SIj1BoEE/AOAq08gTrYqgFteKZ08IapKEH9IfUDZtBaxaOziy5h:ijroEE/AOAqWTZatp7IapKEWfU5agOzt
          MD5:41DDA6E7A4D328175A3D7FDE89A9352E
          SHA1:C3FA0078BE5B89DF8DC80D0B4ADFC9801DC4BEBE
          SHA-256:4FA1DB8FB6AB893A8EA222842E2689F2624512D94902E6273FF9FCE668F86EC4
          SHA-512:B3406F36E3454DD611D68F02775F55C724736ACC3A53CE294F01CF0B39EDC6B1B4CB5A230C362224BE653987C2EF5D74AD4F73B3EE053944670058D94E9C09AE
          Malicious:false
          Reputation:low
          URL:https://docs.google.com/static/presentation/client/js/3629558196-editor_js_prod_integrated_peoplehovercard.js
          Preview:kp(HIa);.var hJp="C__HC_94253229",iJp="DOCS_SMART_SELECT",jJp="I__HC_94253229",kJp="No email data found in handlerInput for Events.Calendar: ",lJp="__HM_173584019",mJp="boqSocialpeoplehovercardV2HovercardAnimating",nJp="buganizer-system+",oJp="docsHeaderConfig",pJp="forceHide",qJp="hideTriggeredByMouse",rJp="hovercard-id",sJp="hovercardAlign",tJp="hovercardHoverTriggerDisabled",uJp="hovercardOwnerId",vJp="this.el_ is falsy",wJp="yaqs-carrier-pigeon+";M0a.prototype.bua=qO(46,gk(Pe));.x1a.prototype.bua=qO(45,function(a){x1a.hc.bua.call(this,a);A1a(this)});function xJp(a){this.Aa=M(a)}E(xJp,S);function yJp(a){this.Aa=M(a)}E(yJp,S);A=yJp.prototype;A.getMetadata=function(){return O(this,xJp,1)};A.getValue=function(){return Fq(this,2)};A.setValue=function(a){return Yq(this,2,a)};A.getType=function(){return Fq(this,3)};A.Yb=function(a){return Yq(this,3,a)};function zJp(a){this.Aa=M(a)}E(zJp,S);zJp.prototype.getEmail=function(){return O(this,yJp,1)};.zJp.prototype.kq=function(){return lq(this,
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1024 x 299, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):31205
          Entropy (8bit):7.948944415805751
          Encrypted:false
          SSDEEP:768:E3ZZnrQdGeNQ/1ocsjbHY53wcBmYosA9yJ43+xLKF1nfM+4U:E3ZZ3eNQ/ucsnZo99AMSM+5
          MD5:B27B02FDF2242D0983C9D06171A7D844
          SHA1:7176F9962DBF27446CE7948FB6B370603B90C8BF
          SHA-256:CF2E614F8DADC934FD3431FFC83B9D42B29AAAB2926832D8A17A9A04813E55B6
          SHA-512:300409FACD4A1C078048BE00D47FAB23E1EFB71AFE7375AFCD1F507576E5CC3A7EE2F569ABD1B74E69029094B7333A65E96C6A1BCE50A1F186796A386C15275E
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.......+.....@N.....;iCCPICC Profile..H..W.XS...[..@h... ...Z.R..!..J.. bG..\....].Qt-.....(.......6T............9.3...{....l.0.U. WP ....OLN...."0..h.}6'_....w`..{yw. ....D.....qy.........\.....r.......lF.P.a..". .%8C.k%8M..Im.c.......f.2.P..yz!'.j(.@.(......!.....B...5..B,..H.N'.o.i..lv.(..EZ.........3.....G|X..).......vv^..+A./H...X...|...b..).M....|&...........`ANT..OK... .+.-....!.x1/?(Nn.Y..+..6....9..-....z(.N`...d.Xr}L.83>.b.....(..!v...../.dF......!...B.d.Xa.(8Vn_..?2_ls&..%...2.Ce...9li.p......0....12../0H6w..'H...|........aN...7..HxS.]....c.... e.x.. &^.'^...............aM.y ..;....'....d....3##..=.x....%D<.?:.@......2... ].[(....B...A...KG.F.%.'....;.V..7.VI...G.o..2.rF<.2bI."..C..D.\.....x......=G.....IxD.A."../...e$....\.}....j.....T......q...A..e..d.....f......(Y..O..q.....$...G.k.h...=?.g~.}.l.....c....I.<v.k.t.8.].J...z"]]#.b..dC..?..<YI&......?...xE.w4`..g.....t.."..,..a.........E....,.n .j..y......>...|....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1365, components 3
          Category:downloaded
          Size (bytes):599161
          Entropy (8bit):7.962011677826491
          Encrypted:false
          SSDEEP:12288:zFAsTUB3VIAwwcFQXbn3AmaupnIIN+8btCF+g9U:B0BGFMQm31/xM4
          MD5:5885B0D4C3D3272220FA69D4F56A55D9
          SHA1:880DD53D6CD2FFA850CB03D29B9A43395B5E27D0
          SHA-256:2A57701D30B76704B15D1BC652289CB7E975E8238A083228D367B8F9D94E5F0C
          SHA-512:64B29E447335896105FCC38501D22B1B4C9765CE0F42836080F07AD85CC58647F38D5B91FB4E477F794B32E1F2D297C12F7E3F0D00EDB754BDB89E05DE59BB73
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/J-HfS1TI5lF0WJ0wgtjY4apqs0hJKoFXjKkZhY0vYm_AnGnN4_rgz6kfDeAM6kUyxAfcHzlh_09uXXZ04K8zNB1QzAPO1ToghFHZ1l8nQiKv8foj39smHcncvZNzNFka5xUA1EG2kW_cskhEo0c=s2048
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......U....".........................................W.......................!..1A.."Qa.q.....2..#B...Rb..$3r....%CS..4c.&s..5D....Td.'6...................................=........................!1A."Q.a2q.........#B...$3Rb4Cr..c.............?..Q.Q. TtTu..*.u...:*..(.*....T..:..y2BU.">5.A.5o..]D.....{M..G....6.-./e..X[..] :T.B.x..U.n;..?...t.6..........2...."
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 504, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):113557
          Entropy (8bit):7.909939076951186
          Encrypted:false
          SSDEEP:3072:a1bWyHxiGeO/kkbvwUZ1g/O5PpkXMdfTbYrc4DE:sWyHx/echvwUZ1F1pkXMJTbicl
          MD5:5FBCBDC410BFFE6F915CBC4B430DC514
          SHA1:F467A5C77836C903A9F99BCB3030DDF82F7F9663
          SHA-256:34179CB75981A15C8184AE0B9AC910D5462C68FF44EA69290536A84EC22B0AC1
          SHA-512:C6F37916740D2E1418BAB28A1A8481DF70E36C62A07A4C9705FD8A7A5C53ABDF504A5923FEA06648DF534B558ED07CF6AE4AF6869997119293343BC275A8A4E9
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/5e6mG6TDENfRuGFBI5NdERlbQ_tqqTGsLj7TDzmf86aTcvj84I_Zx1NEdQp-JKR4vxiwte6muS4u5cflQ7qzcTeX3xMM4kyDVnPyHX__yccjnEeVWln83b4-L1vOX0yCmo2FprLT_Z7EHSjZaOQ=s2048
          Preview:.PNG........IHDR.....................sRGB....... .IDATx^....e...[=.I.@XD.}G....."a'.d.:.l....PPD.OA.D..(...k."..$...K..NW...AY.d....t...d....k...9..p.s....S..%.{..tN]....0@.c..(...T.......v../......B@...! ......B@...! ...`J......C..........._.R....B@.......H.&..........8..m$.. <..Mc...G.;......! ......B@...! ......B@.T.......).6.P.pZ).b#.....0.d..W,C..d{1..B@...! . ..5t..q..[.,.....@H.Py./.qAcc.V.Js.......B@...! ......B@...! ......V=G......H.B...0...5=......K..n[R..I.B@...! ........+................UI1.!KKEp.$%! ......B@...! ......B@..H..I./..$..Y..EZ.D..#..2..H^...$.! .......' ...g.+.....O.7.h./..q...R.....{43..)]*..B@...! ......B@...!.....$.....o...]A<.....u.6..,....;......g...# ...! ..@......N}<.=../:....Y.i1...Ha.h.K..$...! ......B@...! .6B .2..y.......3w.t........mo{.....P..#........8/N.2.|..>q..b.Q...]e.,A..@s:..._.+..S....$y! .B'@.?.m.......z@. ......B..........2.gO..\.3p .-".^.B@.QyC;........B@...! .......q=w......8...?K.....E..Z...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 128 x 128, 8-bit gray+alpha, non-interlaced
          Category:dropped
          Size (bytes):1142
          Entropy (8bit):7.718689938320493
          Encrypted:false
          SSDEEP:24:dDFHC3xPUiCzvCzfISZb25jeacklTB4gbxIRjiVNyi5T6W0:dDu2iCzvCzww+YklTDb+jiVNyi4W0
          MD5:EBFABCB4C28265F349EFB666B1B9887E
          SHA1:55BBD5FCE19745198C13E9511EA07E3EBD244ACA
          SHA-256:27B4E2A95D9F6B9948D459017C2E1A4F3ED40C42C82D7BD9D834678AE378811D
          SHA-512:EBE20D6F5016DDF8DB3C1269F322D93E446AE1FA7699D4535501A69BBC96E05978A2E8A84CF4E46182D05A81E3CE0F1A6592EA17CFB04A59BF36427F3606D839
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.............i7.@...=IDATx...!..... ....F .........u.....Q.@.[.m.m.m.m.m.s.6.dg.....<xv`...<....(B&..J...2.9.W|3p..."+...C4.s.e.3.....,[.D...$.8;Jp......Y...X....,.PL..V..E........G.q..d...p.x....&.....H.e..I;qT..%..G...x....GCJ^`Kc...?G....Z..i.......e......Q.L.D..d..c...$.W..#".}Q..j.&.U....'...u:...-...a.....%W..}P.........{ .wP.....^5.=.a...R....)..GQc5...[.{Bh..~.o^...N..s!...Pn..}.+....b........cg......7.c.kB.v...)..2`...Q#......]l...f............'...^.Tl..<...F...t@.....f...JT.......b...b.,.27D...z1.O.Gh.`.W..p.....Q....`"...=.m..1........9..L].`.....q.u..[...s..~+7..D....<Q.... >..Sn...j....L.E:......|./.H.k....1A.EI..HN1.R.....?...(.E.E..i..n.';8...p.Q$....r.D_.F./....I..Q..d$..E`^......Q.@D....>.g)..*&p.q..2J|.....9|.47......X.E..i...(s..V...Do.@...0:.....y1.HF..W(w...'"r.e\.KE.2...........:..".~7..p...,Z#.Kq...#.h.....\%.h...pF_((.#*n8....kQ.g.^.E#.....q..Q.d/.....b=z....HaR1.w..<.._.Ug.w..J...r.....+.H.r...c......S...Ft*.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 1152, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):109576
          Entropy (8bit):7.168568310014612
          Encrypted:false
          SSDEEP:1536:mMMQ+OhK6CpLprgx9fBSOWTzXdOhAUuxnkaqs8imUDJkh:6Q+W203WVOlinkoYUDI
          MD5:EB46FA3633AB701D50C559B4FB2A0E3D
          SHA1:1BD810099FCBB421E536B45284505D63525AE321
          SHA-256:C159DD5C282DF564190F2D98B03698309F6BCCC69400E5D132D4473D32CD6FC8
          SHA-512:DD347235E5F392EA3C1BA9C9C8310E71EF9E0E0849F0C18E566EE5E82CB526DA7C3C4ABEFD781AAFBC2CE3840D1D1B6819E25E6A99996BF0F92DC228B674DFED
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/zjvojsNZxoDiWHiIykD3xcIwveQuOElUkxXvn1OP_r_5x4o8PbJdwbGsylZFjQU1k-_tkgEyOnV4Nqi378d8R8nDLxVMsvDVfjbw0q-TxkGUvtfiAoTxklhhwmV2CtojtYWRGb52_o_1hGeagbI=s2048?alr=yes
          Preview:.PNG........IHDR.............k.......sRGB....... .IDATx^......\..]H.[)[..["..3..,1.Qd,m3ZP..T.....F...YBC.m...e...1..Y._.wzzz....9.9..s.1..u_...w.s...^..... @....... @....... @....... @....[/p...@.... @....... @....... @....... @.@......... @....... @....... @.......(...(h.... @....... @....... @....... @..... @....... @....... @....... @.........MT...... @....... @....... @.........0.... @....... @....... @....... @.@@....J @....... @....... @....... @......f....... @....... @....... @...........4Q.... @....... @....... @....... @@.... @....... @....... @....... @........&*....... @....... @....... @.............. @....... @....... @....... P .P.D%. @....... @....... @....... @.....3@....... @....... @....... @................. @....... @....... @....... .`... @....... @....... @....... @.@...@A..@....... @....... @....... @.............. @....... @....... @.......(...(h.... @....... @....... @....... @..... @....... @....... @....... @.........MT...... @....... @....... @......
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:GIF image data, version 89a, 1200 x 656
          Category:dropped
          Size (bytes):758423
          Entropy (8bit):7.9477252928426605
          Encrypted:false
          SSDEEP:12288:fncUh8z6DTSF26BatRRFCCKT23z/tp3YqASTHMObgswtI+cZuQeiZfJDzReGn4m7:ezt26BCA2Rp1LMhi4vqD1eSD7
          MD5:D8CC1FADF20D1DDCAA1EFA76DE1E85AC
          SHA1:90FE49E89204984A94A97C4C146CB307F16463A6
          SHA-256:91BA5AF5C945D02DE45D7E239800AC652DF4FD3E0F53BF84CE938F8FE203FF93
          SHA-512:93126121A339A0564EAC7FA96D0EB79FCC09FD7423E5448A64F1707F60E0D4A222787824319AF0A6E88C3B1BFA618BA8E5F7A301426B1494B51257BFC20B543D
          Malicious:false
          Reputation:low
          Preview:GIF89a................o.......R.........I}..D..T..'...sO+..fJML.......*....d.C.....O..-..Qho..D}nL.......".z."...Nj...f....x<........i..D.....".n.+;......u.k...-b..K.O...f.......Y.........9...........y.3..f:1E...Ha...U..r.....f.......0....U.......3...Ml+.....U..3.|......c{..........@.....kK...U.".....{ShO..8....Q..U.}D.%..C.....zK...l.f.\.[.s..}..>......P+.....g.NF-OK.....j/}o...Z..J.t}..rqt..p....MLv.Cz....%..mSI........U...............p.....................:....-...Z......."..f......`.....D.......".z.".....f..D.."....?.~..f.......U....3........U..3.......U....U.D.e.............................................................................................................................................!..NETSCAPE2.0.....!...!...,...............H......*\....#J.H....3j.... C..I...(S.\...0/..I...8s.....@...J...3.*]...P.J.J...<.b....`..K...Z.]...p...4-.x......J...L.....+6+x...#K.L....3k.....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS 5D Mark IV, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 13.0.2 (Macintosh) (Adobe Photoshop Lightroom Classic 13.0.2 (Adobe Photoshop Lightroom Class, datetime=2023:12:07 12:56:01], baseline, precision 8, 1024x683, components 3
          Category:downloaded
          Size (bytes):210350
          Entropy (8bit):7.9276194986357185
          Encrypted:false
          SSDEEP:3072:T+4jG+4jGJJg7nh+ZF49UwWgi3IymXCAorOc8XWey+kDRMsm2jpUawdag8oQtpn:Xj6jbmF49USykCAorOzX0NwdagZQtt
          MD5:B657E46E2B72511CF8A624762F1A96F9
          SHA1:C00C64297E69E0FC6D1B8C6622443D52D10A14CD
          SHA-256:E9DD271A5116F513D20F08B3DE04F73E5D171172976529A94A966BB5E7B99FDD
          SHA-512:8CBD4A1B2F4F5ADF7DC3855E19666E559653578897006A9A914CFD0E1DE966BFF630A2D1EDC2061EC5F356BE5F525DA6BA337847F517F6E951CB527A9398EF8B
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/VXutfqBOL2LrpPct5O7BC5fIhnIyJYrY8ojxLkkoFiknECH0oUWcdc6kVg73xItOe57rjogoDAGATNFmuw3NqBYfKWrjvf19MI8chWNoBzDXVScKgc6g1yOdz6fc5XNG7zWgkxqQoH4648NhM3c=s2048
          Preview:....:.Exif..II*...................................................z...............(...........1...........2.......<...i.......P.......,.......,.......Canon.Canon EOS 5D Mark IV..Adobe Photoshop Lightroom Classic 13.0.2 (Macintosh) (Adobe Photoshop Lightroom Classic 13.0.2 (Adobe Photoshop Lightroom Classic 13.0.2 (Macintosh)..2023:12:07 12:56:01..........................."...........'...................0231........d...........x...............................................................................................14..........14..........0100........................................................................................................................1...........2....... ...4.......@...5.......X.......................`...@B....F.@B..........................................142055002328..........F.......................EF24-70mm f/2.8L II USM.1890006017..2023:12:07 07:40:55.2023:12:07 07:40:55.......................................(................................6......H.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:dropped
          Size (bytes):641086
          Entropy (8bit):4.881436728765987
          Encrypted:false
          SSDEEP:3072:2jzOM/K1cQ/Aa+Bt37Lrb9bI2VgIu5419rupgUB8UdgT264bVFuc2PPKGr8b/48U:SsV3WsFuvf8neCWFS1+i9EoMpI1zLKr
          MD5:A98F1609A395F502CD8A1E3AC9B77605
          SHA1:BC0DAE2CDD89C49B273ECC0C569EFE389B170C84
          SHA-256:F4C46C7AC5255387382C9D69029CF235212E4287E31A320D21A7486387E0027F
          SHA-512:353CC8E21F257128FA147336C6ED686E6DD8A3519D73AD032D2C3B284E83D2F7319EBB7C478CCBEE05B60540743B4F3FF8C1705EC3F3939F854D234E3BD77385
          Malicious:false
          Reputation:low
          Preview:<?xml version='1.0' encoding='UTF-8'?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0" y="0" width="83px" height="15523px" viewBox="0 0 83 15523" preserveAspectRatio="none"><g transform="translate(0,358)"><path d="M6 10.8C5.34167 10.8 4.72083 10.675 4.1375 10.425C3.55417 10.175 3.04167 9.83333 2.6 9.4C2.16667 8.95833 1.825 8.44583 1.575 7.8625C1.325 7.27917 1.2 6.65833 1.2 6C1.2 5.33333 1.325 4.7125 1.575 4.1375C1.825 3.55417 2.16667 3.04583 2.6 2.6125C3.04167 2.17083 3.55417 1.825 4.1375 1.575C4.72083 1.325 5.34167 1.2 6 1.2C6.66667 1.2 7.2875 1.325 7.8625 1.575C8.44583 1.825 8.95417 2.17083 9.3875 2.6125C9.82917 3.04583 10.175 3.55417 10.425 4.1375C10.675 4.7125 10.8 5.33333 10.8 6V6.75C10.8 7.20833 10.6375 7.6 10.3125 7.925C9.99583 8.24167 9.60833 8.4 9.15 8.4C8.86667 8.4 8.60417 8.32917 8.3625 8.1875C8.12917 8.04583 7.92917 7.85833
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 1021, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):138600
          Entropy (8bit):7.673709991053633
          Encrypted:false
          SSDEEP:3072:NL5tg9dIZoswb5KWd6CXcZvVoG7FmfpEx0SLR/r:NL5tGdIqwWd6CXWVoGEREaSpr
          MD5:1F8DD8EB6903DDFAA2EC4EA4626F20F1
          SHA1:4DA7B579D1B5A81BE3E8EF4480B7D946030087CD
          SHA-256:DC909710174F52A72370BCBDFBEE2D72626FD9BFD225554A33DC1FCF3E0729FE
          SHA-512:8B6DB24829E546D7EB47014A739611244BD1E257A6B28DFD3C5756B65A0359D31575754B08B0902568A688C83FB7DB308057AE694174933579B9AA91E65F0709
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/Tpmydk_IZ3qmdR2Hx3XwVEoPt0hLb-wEE6Y3QkCSo2J9yRNvilO0wBO0PkLr1obPaBT5aCcpf_s42Jn_DpshGLQB_8Q5GQS59tEFQSzQvBWuYP3kst3wBH-77V8Qzd7BeMZjop54dm7YGPCKm9I=s2048?alr=yes
          Preview:.PNG........IHDR.....................sRGB....... .IDATx^...|\Wy...s.h.,..Y.N.,.$.-$@..KY.e.J[.....Dc......x.,...:.B.Pp.N....a.. .l......ef......~....e...^z...<.s.....sL.. .... 0...B!H../....P..C.R...-..=~.{hll....\./jjjjs.6I-.....XR..._w.."3;.3I.$5.Y2...G.~VR..#.cf.{.'..a:....#.......~3..4...f._.D...g..FB.ci....P<...K..XSS.P.$c!.tjj..,M.$........\..655.K..MW.^...Y...D....@....@....@.......y..e..9~.......<..9~....Xkss.J.......i..I.$~?.33...vwo..1=.s.E....iz..3ht...9~...vLR.O........,....I...8..45..8...s.8....0.B..T*...v.$.N.d4M...J%...8...9..{c?..(...;... ....,.@...... .....P N.O8........8I.....R.4._.i.\.T..>>.?..'.f.$...'.....gf...g.B-}l..b..t.@,..E.C...t..=.}.R.L..T.a.\.O466N.J.....x.b...{........@....@....@.z.....u.]...........>~.....aq.?=........=..w.i......Y|Y`_..O...>...y..8..7....q....&.}2.0...r........$.......@...jW.....;"G........;w&7.|s{..[...:*.J{.$m.B?.y?....I.....!.......{|.?]....8>f.o....M..4M....M....xc!...{|.!...X} ...OMM....z{{...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:GIF image data, version 89a, 600 x 338
          Category:dropped
          Size (bytes):13380570
          Entropy (8bit):7.923678190971722
          Encrypted:false
          SSDEEP:196608:RunqFrZS7eFppArmOBz5f99WHoXLEs+cfzsqeBDLNotLcyuij1yeuSaNnSVO7:u7/NhgIbEBcfzsqeJLNoVjaNSV0
          MD5:010DC2819D981D67DC65ABE9C345B0CD
          SHA1:DEE94156E46B0568542B2FD15739C7D9AE79166A
          SHA-256:08ADD3FEA4E145177150CEC537C75627E2BC0A86A45250FDF496D6173E7D0025
          SHA-512:78FCAC84366EF18304C82ED6478AAEC090E0608210514C6AE717B9761D9DF9FE60A3E2F334C242C9C511A5B13CAAA21FF362597AFC75CCE7EE512B35098F3B2B
          Malicious:false
          Reputation:low
          Preview:GIF89aX.R...1......./X.....D..,.:^.4h.>p.Bi.)H.......,W........&. *....Bu!8H#Ap$H~%..%'.&..& %&Ei'..'#''..((A(>Z(k.).B+Wu,*.-..-.&0a{14D1}.2*/41466D=9E=z.?..?..@i.A,HA=GA..B6<C20C..D.-D2QD65D..E..F.'FKmGCIGDQGWtH..H")Iq.JAXJ..J..K..KA=M..N..OJ_O..PKRPguRGHRNXUUZV~w[Xm\WZ\aw\..^`fbC\bIGbOQb..b..c..cKhd>Bd?Qe..e-+e35e..e..fZjfalfx.g )g2@h..hXWifnjjslbslgrlrvl..ml.naaomroprpw.p..qgpskss..s..u..{lt|`r}p|}..~..~ac.pr.v|.v..1/.[H..+.6=.GJ.[U.]\.~b.OV.ra.Ok.3G...j..G_..}.[p.{.....gr.yq....bd....8Z....................../7.......x........yr....w}.gi.ar......`W.................0.`{.;L.D^.Jm.KP...............+9......................a~.cb......................hs.s..............x........0...........-<....hu..2......]f.t.......y..=J.IZ..........%;.1E......!..NETSCAPE2.0.....!.......!.-Created with ezgif.com video to GIF converter.,....X.R........./X.....D..,.:^.4h.>p.Bi.)H.......,W........&. *....Bu!8H#Ap$H~%..%'.&..& %&Ei'..'#''..((A(>Z(k.).B+Wu,*.-..-.&0a{14D1}.2*/4146
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 126552, version 1.0
          Category:downloaded
          Size (bytes):126552
          Entropy (8bit):7.998278267258094
          Encrypted:true
          SSDEEP:3072:f7TjToGIvN1e7qthwy2oNXXXtIbW+GFkRRmZQ:fXjToPvN1eASuNXXX+KLgmZQ
          MD5:AF8FF37FA5C0E048BF57FEC5436A89C9
          SHA1:033DDBD8AF527542E878AB76EE8151586C2EFCD5
          SHA-256:8CA1EEE7725D016477DDDD403B78C514438B1D2CD58545B4BC9FD6DB9647D83D
          SHA-512:B039C0590A24133592D77A70E9900DA4D6EE7944C5E11902A1C2ECF0B450A035CB7CFD904075413967BA58D2D9978DB3D8AD50E482B687936B7FC9E7DD89EBB6
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/ebgaramond/v27/SlGDmQSNjdsmc35JDF1K5E55YMjF_7DPuGi-6_RUBg.woff2
          Preview:wOF2.......X......................................D...<..P.`?STATH...B.....P........6.$.... ..h...J..[.......l.6.Z....BbnjDT....B..... ...=.%..S.S;.4.(...5. +n{.G.t..8.v.53)..............M${.6.....#..G.(.P...B.jk.../....cb.\1...Uu?/....{..0.W#!...J2.O.G(8w<K...U3..".Tz.R......>9..x&...v.N.f...GL..+...,83....... ........"e.RJ...c.T.....|..... .?..,....1.IJ*..1UI.d.....z`.l..x...:.mf....^ ..."..&..NqW.VA~...F.^.......y5|u..Bi..wze."%&..../.DmO..)m0..!.!......jT....'...Jn..l.@...W... .g......Ia.9.1'..0..7.uK..0..hi.w0.-..q.;..:....h.q...tw.J0.....Z.JLw/...8....A..S._>U.i.n.~......xWgx..3>...'...w!_^.,.^.Q.T.T.z..Jr....e:..O.$&i....$..I.3..\. GY..;I_:..TzQ(.}.K.......e.z../..zBZ.e.CM....`.....gJ[..!..'./.....\l..z..ab.{.{.UV?..{......*<&5n_$.7.$...m...3.R..?pL\.o..|.[......Y....l>....\........d......h2...~....x.CJ]...u...o._..E.&.}INW..../8.}...N.vI...F}9.f....08d...L3...ss....B.....Cn..@d+].E[..M_..&.~.t..p.....BDu...Y..o...N.9..'...........
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 2048x1365, components 3
          Category:dropped
          Size (bytes):420413
          Entropy (8bit):7.986174171303994
          Encrypted:false
          SSDEEP:6144:Jz8q1SS1ix23+2hh8mLVBuPj9VV7oUv+NqUT/xF38MNsIOpH/ttjf599yH8pZi2W:1EIbu9Zn4pcp7nI2qJyNc
          MD5:68AABC20A95034AB12244B6A4A98BE71
          SHA1:31BEEC3A81F9E0299133B536E7369C03E65D6DD2
          SHA-256:64A0D84830CA0599A1B1BB271B3E205080DEA9B1CDF4ED1DE03A44865EE5E719
          SHA-512:75AC74F6AE32239680EBE024C974CD5DAA275983FDE838F0C81AE44BB230066ACDF857F2EB6D9D466563C05E1925CA1E4BD6FF1FB704ABD1918FBFFA3182B160
          Malicious:false
          Reputation:low
          Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1096 x 806, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):1001704
          Entropy (8bit):7.994934399487817
          Encrypted:true
          SSDEEP:24576:zdEjoUjgcgkS6mYJ5KO8rn0imK8+9VfHN:zdEjoUEc7878yt
          MD5:2ABB97ACD96EDE97DD09777E457AC81E
          SHA1:A899A9884F30924D98FFB009538C712D79EF3182
          SHA-256:2C589B5DEACEF31731D540AFFAEEB30A5AD0F8E7C301340ADF178E093BAA989A
          SHA-512:8E022882300043369A54DC7B5AA8B3D86B9F40B64F6F9DC6B4B46BEA4534A154D0E42FBFF42B9200602AD2CF232CF926B48317E605F07F747AA8064068C804E0
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...H...&......".r...uiCCPkCGColorSpaceDisplayP3..(.u..K.P..O.R.:....2.C...vqh+.E0T..S.~.m|$)Rq.W)..X.Yp..Tpqp.D...:).hx.T."....8.s.\..P.+..(.L....{...S.f...,.........O.YM.v..O\....v..S..]......A.......m...%.1h).......;..d...X..j..I,.;.|...e......W....Q.a.&..PQ.......?.-rW`P...,.DI......a.2q.A.s.~....mm...mp./..B.8......x....n.L5TG...r...0....(.a..!w{...{..c....v..#......+...)j.S.A....leXIfMM.*.................>...........F.(...........i.........N.................................H...........&....Q%.m....pHYs...%...%.IR$...@.IDATx...._.u.=..}WZU.VB.HB.B..$:..!6.c.N.;.1.<~....k.N>q..8..&.%v..6.l.\.4.@T.d!...e...}.....*.v..i.s..3sg...3..Br...h........y..!.oohoo.]QQ1...s|WW.......;::.t. _"W..L...)*.@j.....B..o.3.K..7.o._'...W.E..............]....;..I.Z ....@!.,\q..v.q..F...[.[[[.........LP.h...&#t]..../......aj....S.0..".-].Y.b.0.Z...(|Z.b.t...............o..~......2........":..9=j............,...?I..Q..R"M..W....A...J..).cI._..H..R.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65536), with no line terminators
          Category:downloaded
          Size (bytes):560260
          Entropy (8bit):5.0388449932524075
          Encrypted:false
          SSDEEP:1536:um+/mYx9UecAX1ZszriwiUWcX9ow0PJIG/yuxsQklT2iPTcd8a6ehDsmPO0oo0Qx:CdQZ++2dbr2uAWfowL
          MD5:73189E254F5CF218A89A8F4A98F6252B
          SHA1:8F9D9CB0C66AB2CAA51848955262B8F3B26B268A
          SHA-256:BEF8F79D633C442AAD5483ABBD425ED8962E08CB5BF305ED242FA6C37C45E05F
          SHA-512:9AAF4C2121AA875D86B5A99A336625C1ECDB0B5B98BB5A83DD11816CE84FA5123C92C23898D2C9E664A8E6609D34D87BC189D34B2969BD4BADD1C7793FAE69DF
          Malicious:false
          Reputation:low
          URL:https://docs.google.com/static/presentation/client/css/2515316611-viewer_css_ltr.css
          Preview:@charset "UTF-8";@import url(https://fonts.googleapis.com/css?family=Google+Sans);.apps-action-shortcut-icon{direction:ltr;text-align:left;overflow:hidden;position:relative;vertical-align:middle}.apps-action-shortcut-img:before{content:url(//ssl.gstatic.com/docs/common/shortcut_sprite1.png)}.apps-action-shortcut-img{height:95px;position:absolute;width:21px}.apps-action-shortcut-back{left:0;top:-63px}.apps-action-shortcut-back-white{left:0;top:-21px}.apps-action-shortcut-close-x{left:0;top:-84px}.apps-action-shortcut-search{left:0;top:-42px}.apps-action-shortcut-search-white{left:0;top:0}.apps-ui-material-slide-toggle-container{align-items:center;background:none;display:flex;height:21px;outline:0;position:relative;width:35px}.apps-ui-material-slide-toggle-thumb{transition-duration:.28s;transition-property:all;transition-timing-function:cubic-bezier(.4,0,.2,1);left:0;right:inherit;top:0;will-change:background-color;background-color:#f1f1f1;border-radius:100%;box-shadow:0 0 2px rgba(0,0,0
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 799 x 264, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):12283
          Entropy (8bit):7.685251511043666
          Encrypted:false
          SSDEEP:192:bYVBwABAUjbB6Dmdbvp9ehX6ZsiWDdcOEBBuktk6Y+Kgs6LwQ/FXAlVKpPavuiUy:bkHdDnehX6Gk6Ug+1s6LFXEgpiWiAnoR
          MD5:C0D23CBEF582B69767F76303D62D4732
          SHA1:C22CF2F3193B676ACBA338F0E8C83E7B202C14CB
          SHA-256:21AE7B52272FC20ED2A342444810F8221F9F745F269350C5A847AB28FCBA4C1F
          SHA-512:042C5A23302681DE55EC0A504151AAD524581193FDA939C56C84794E60932D44B8E3D8A4CB192D924BFAFC8A9B53DB01830D7F444B069896F55CA23F57E48B3D
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.............>.I....uiCCPkCGColorSpaceDisplayP3..(.u..K.P..O.R.:....2.C...vqh+.E0T..S.~.m|$)Rq.W)..X.Yp..Tpqp.D...:).hx.T."....8.s.\..P.+..(.L....{...S.f...,.........O.YM.v..O\....v..S..]......A.......m...%.1h).......;..d...X..j..I,.;.|...e......W....Q.a.&..PQ.......?.-rW`P...,.DI......a.2q.A.s.~....mm...mp./..B.8......x....n.L5TG...r...0....(.a..!w{...{..c....v..#......+...)j.S.A....8eXIfMM.*.......i.............................................U....-.IDATx.....]u}'..<..yV...uT...c........eK.......+.v.ea;v|TE.B...h.--Tm.E.V|t........#@.$......B...s.....9..s.......{..sh....... @....... @....... ....K..}e.yGW..l.3f..u....^....~.... @.....-[.....We|..5..'...7....,x.)1................V..q..W.*b.. @.@1.Y..n.....*&.m.f..~..sJ.[..J..YB.r$@....... @.~..G.} ..... @....E.(>..fI. @........_@.Q.......... @.@....".Y.... @.......P|..." @....... P...n.$..... @............. @.......!..(..%I....... @.~..G.} ..... @....E.(>..fI. @........_@.Q.......
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1366, components 3
          Category:dropped
          Size (bytes):197201
          Entropy (8bit):7.96963951458896
          Encrypted:false
          SSDEEP:6144:2lnPz6SIbuwJ32tANz3eLiS/Iq2bPyrLP+:1R2tAR3giSAq2bPyrL2
          MD5:ACBE548BD9442E15491F009FF7D527DD
          SHA1:A512BD84C9276FAF2E4F154351EA007203DCC7DD
          SHA-256:C76400202ADCC7DDE85F0D41379985D36D38C2665A36ECDBC1618FE8FC1AEEE8
          SHA-512:BD2ED077D52ACA1FF59125A632D78B1934E2C52FE70519D25F55B870B292537EA25A68AFA4C51A49C17FE46173E7CD106795F0A4D4A96F911589E84790254AE9
          Malicious:false
          Reputation:low
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......V....".........................................[.......................!1...Aa.Q.."2q....BR...#b...$3r..4C.......%&5DSTc.6st...EFd...'7V................................7.......................!1AQ.."a2q..R......B#...3.$b..............?...[.._x...m.-{"Y"%.......,."<v.r*D....Y?.bI.K=.....[..........9...)i... ..T3..u..+/@$...\...2!G....~.e/,.Y.j.^........'.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 2048x1365, components 3
          Category:downloaded
          Size (bytes):561156
          Entropy (8bit):7.9875254933970545
          Encrypted:false
          SSDEEP:12288:25dZApVzujxVF2UDRURUNN14qu0yZifUdPF33M:2TZAiD/pN1vO8fwi
          MD5:94F75BB2570EC83647EAD92FEA69D2F2
          SHA1:54C3763F135441DF30C7916BD93FED05F980DBAD
          SHA-256:F3DDA5CD92301CD0B897C14B924D58D84E4FAB52E917F9A89DC2B043054E1D6D
          SHA-512:9A0CD59CB0F3D1772693D72F50C38DFB3E0427E438A84849B32588D06B1283B8B62410BDF4613D53CE1185DEDE4F209A28A675D6131CD78E37B1327CE2C1BB68
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/AiUb3KAylPZNtTETYO8YdZVetCsWVOVSB1bxgNKyWRoRnQ-9xRqnSAYYwkpqn7jZqt3tLA6UpfslKvuICk1fwqIAfRESyflRQYS-KA8wZgryNrWReo4k1fbDkqHvFbK90cJ8VhRgH8Yc0G4uuMg=s2048?alr=yes
          Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):52
          Entropy (8bit):4.542000661265563
          Encrypted:false
          SSDEEP:3:yVkxzNDrMKcwVbF7KnZ:yVkxtkwVbF7KZ
          MD5:B3B89B9C275343BC6798E3A83564FDDB
          SHA1:32367475C527C3F5E5DB0BF42C348816FF4D157B
          SHA-256:900FB968F7FD9EA55F600AC9002A89E56AB56597DA7BDE04DEAAE6CC77AEB276
          SHA-512:ADB6938104E802B0936630B216CDE732F21ECA6E60E7A31D1B9C8FF52B5A66A712A7ECDE3F8ED4915D15C0A71C33A9788060E1E22999094C39020A1F8C636874
          Malicious:false
          Reputation:low
          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgmA6QC9dWevzxIFDRkBE_oSBQ3oIX6GEgUN05ioBw==?alt=proto
          Preview:CiUKDQ0ZARP6GgQIVhgCIAEKCw3oIX6GGgQISxgCCgcN05ioBxoA
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 504, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):113557
          Entropy (8bit):7.909939076951186
          Encrypted:false
          SSDEEP:3072:a1bWyHxiGeO/kkbvwUZ1g/O5PpkXMdfTbYrc4DE:sWyHx/echvwUZ1F1pkXMJTbicl
          MD5:5FBCBDC410BFFE6F915CBC4B430DC514
          SHA1:F467A5C77836C903A9F99BCB3030DDF82F7F9663
          SHA-256:34179CB75981A15C8184AE0B9AC910D5462C68FF44EA69290536A84EC22B0AC1
          SHA-512:C6F37916740D2E1418BAB28A1A8481DF70E36C62A07A4C9705FD8A7A5C53ABDF504A5923FEA06648DF534B558ED07CF6AE4AF6869997119293343BC275A8A4E9
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/pr5URjBcRCPoGDSL-ms7xqqWLwNUOzEXMFEWUS7Pf-jvDSy6GzUISnrBO2O7gEQ9EYJtL6he7k6umUtRDvwYx3QfS_dndZewNuPevTr3ttDAoCwOEG96X6dTvRNDP8VGe54Ye5qecDGvcFdCMjw=s2048
          Preview:.PNG........IHDR.....................sRGB....... .IDATx^....e...[=.I.@XD.}G....."a'.d.:.l....PPD.OA.D..(...k."..$...K..NW...AY.d....t...d....k...9..p.s....S..%.{..tN]....0@.c..(...T.......v../......B@...! ......B@...! ...`J......C..........._.R....B@.......H.&..........8..m$.. <..Mc...G.;......! ......B@...! ......B@.T.......).6.P.pZ).b#.....0.d..W,C..d{1..B@...! . ..5t..q..[.,.....@H.Py./.qAcc.V.Js.......B@...! ......B@...! ......V=G......H.B...0...5=......K..n[R..I.B@...! ........+................UI1.!KKEp.$%! ......B@...! ......B@..H..I./..$..Y..EZ.D..#..2..H^...$.! .......' ...g.+.....O.7.h./..q...R.....{43..)]*..B@...! ......B@...!.....$.....o...]A<.....u.6..,....;......g...# ...! ..@......N}<.=../:....Y.i1...Ha.h.K..$...! ......B@...! .6B .2..y.......3w.t........mo{.....P..#........8/N.2.|..>q..b.Q...]e.,A..@s:..._.+..S....$y! .B'@.?.m.......z@. ......B..........2.gO..\.3p .-".^.B@.QyC;........B@...! .......q=w......8...?K.....E..Z...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1366, components 3
          Category:downloaded
          Size (bytes):197201
          Entropy (8bit):7.96963951458896
          Encrypted:false
          SSDEEP:6144:2lnPz6SIbuwJ32tANz3eLiS/Iq2bPyrLP+:1R2tAR3giSAq2bPyrL2
          MD5:ACBE548BD9442E15491F009FF7D527DD
          SHA1:A512BD84C9276FAF2E4F154351EA007203DCC7DD
          SHA-256:C76400202ADCC7DDE85F0D41379985D36D38C2665A36ECDBC1618FE8FC1AEEE8
          SHA-512:BD2ED077D52ACA1FF59125A632D78B1934E2C52FE70519D25F55B870B292537EA25A68AFA4C51A49C17FE46173E7CD106795F0A4D4A96F911589E84790254AE9
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/EkX7Jd_l9IAuKdMe3e4MLWYddNvrNvO3029vKm9zn2hR80-2yFUXsFs2aXkOrjeHWOyzdXb7bxAw0uhy_Qc4M_P5uJk2dyXB0LOQqwrLzV45s7Zmr4MuDVV473enDilJ0sUULa5Dj9jmLjaj7xs=s2048
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......V....".........................................[.......................!1...Aa.Q.."2q....BR...#b...$3r..4C.......%&5DSTc.6st...EFd...'7V................................7.......................!1AQ.."a2q..R......B#...3.$b..............?...[.._x...m.-{"Y"%.......,."<v.r*D....Y?.bI.K=.....[..........9...)i... ..T3..u..+/@$...\...2!G....~.e/,.Y.j.^........'.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 37800, version 1.0
          Category:downloaded
          Size (bytes):37800
          Entropy (8bit):7.993884030418155
          Encrypted:true
          SSDEEP:768:SO2l7xREG7vwgbAhzZMu7I/5WqSdZxoIMfKLhDAm7Yl68:S9HRDI3Mu0UqkPMfKLhD97Yv
          MD5:2B097CB2DC262C764A2C97D4E233918D
          SHA1:83DB49B6B6DDA13ADC82726197CC2B243EF647DC
          SHA-256:7615AED2ED8F1361D3ABA2B6CE6612468463E660E8BD4A4302B24C113EC57308
          SHA-512:74193AA72286C60886138955917F87171F2FE483D6C2F35BB1CF1D17A0390F05149FF73EF7AC5550281A45CB0F9608D9C1BBB3AA5C3DA2843D21F61111601333
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_Of2PRg.woff2
          Preview:wOF2..............7....L.........................4.`?STATD..`.....$.."..r..6.$..r. ..l........'pg..q;h...g.......E...U0.....x.}......Td.6...c......Q...j..M...e5EJ.V'..#%.Y..m....\..>.....S..k.$/.g$.gZn>..0..S..&\Y..A{.......t.......6....A.!.y.Y;.].~..........?G.'...u....U`...Q+NT.._/...}FrF:.'.+7.q_....%=...1....,...=:...A.....,@B.D..x.......7...~{.WA*d..VU.../.>.Rb..!B....tX.i$.,H...a.......)....b..z..>........y....1`.`...T.h4....\...b...fV....#O9.$...MCB.W.~Z..N^.6.5..<.x.u.X.....$U8.G`4N".'<Dp.wY...2=.kXK...0..........7.......M.....!p..@D..:v.:.-.o...)...a..8..l....<.\...x.gT..........m...0..8.A>..h...[0...0..8A.%r...{.......f.......L*..9....*p..........q.[^6..s.....[h.-.. ....#.E._..Z&.g......)....T7%,![........A.8...b......C...@....Z..9QK{.4.{4.T...o.....D.1ib..Y.9.=.}.3.T.h.b%B.f.&."-R2$.......R....+y...+OW....T.Jgy..(..F.2.}...F.)......^.T.....a.t..i.....g....."....R.J@.s.BU....,fvAp......H../../Q.;,...`..y....+&9.T.(C..sw.;We...nzwn.+.........q.`.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS 5D Mark IV, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 12.5 (Macintosh) (Adobe Photoshop Lightroom Classic 12.5 (Adobe Photoshop Lightroom Classic 1, datetime=2023:10:12 18:00:33], baseline, precision 8, 1024x683, components 3
          Category:dropped
          Size (bytes):153752
          Entropy (8bit):7.897213929068937
          Encrypted:false
          SSDEEP:3072:ShXhMJJZhtPPZdARHUHySLZ6kHjNpV2y/C8TWzZtXnsnfeDzC3:PhtM0noOR2N8TO3aeDzC3
          MD5:FAC46D3693754D8006DC12F794CC1D95
          SHA1:03D8EB1CECD3BE9033E6D1051CB6F3CA7DCC8352
          SHA-256:31FB06815CCC1DB4EC060371B3114B28A6C0BA470064E86A080889CFBC928CCD
          SHA-512:16620D7E253D6BBE45A9AC31B69A98650BA6B0521FE5570AF5CFEEB7864B4B1BF99477890DB6696AFCAD9B761A0B28C85FC2EF10FED86DE6C15583F916CF7148
          Malicious:false
          Reputation:low
          Preview:....7.Exif..II*...................................................z...............(...........1...........2.......6...i.......J.......,.......,.......Canon.Canon EOS 5D Mark IV..Adobe Photoshop Lightroom Classic 12.5 (Macintosh) (Adobe Photoshop Lightroom Classic 12.5 (Adobe Photoshop Lightroom Classic 12.5 (Macintosh)..2023:10:12 18:00:33..........................."...........'...................0231........b...........v...............................................................................................94..........94..........0100........................................................................................................................1...........2...........4.......:...5.......V...............#...........@B..........................d.......................052023001823..d.......d.......................EF100mm f/2.8L Macro IS USM.000004bc47..2023:10:12 11:30:48.2023:10:12 11:30:48.......................................(................................3......H...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1365x2048, components 3
          Category:downloaded
          Size (bytes):336501
          Entropy (8bit):7.980774671284031
          Encrypted:false
          SSDEEP:6144:wpcCeyYqwbtpLnVx1ymddTbD+j4JBFvxnpQplv/ImYnNdaGM:wrY9nTdTGjOxnpmYmgO
          MD5:C40580D8BDC0C3BAA7B9ED6A78FBDEFE
          SHA1:E4183E15FA34A5DEB3C9140973A6F2F4588DA976
          SHA-256:D5966D07378D155D81325D24FF84C73CE36880C8BA9398AF2CA19ED3C08FEAC7
          SHA-512:E1BFD4D1FC059DF7A8E3B774F583207E9A407E529419A0A6F32E97F46323986867F3A9BD839BD8630BC830146F19158EF03447C6EC396DFED91BA8143242C3AE
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/V87Bz0SIhYl9QSoDfV2bpfhuz23gvENTccuuwuasJikT4FxAslbG6P4GgRKRTvTzQpLNDNL5Mr1HMbqH27r6cABYE77K3oVnqBbWdUy01uaTlnx66t6GXXG9XX4ilEnGmCCmuZUE9AiHwsYhY7o=s2048?alr=yes
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........U..".........................................T.......................!..1AQ..aq"2.....#BR...3b...$Cr.....%4S..c..5TdtDs...&6Ue..................................=........................!1A.Q."2a.q..B.....#R...3$.Cb4r.S..............?.....k..9.Z.E..pH..R)..e".N;'r.!..}T..r..T..&b.W.w..f.H...c....2.H.....3...D.=..}.n[.I;...k.C.^......9..;(...7..OP..b.n
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2000 x 315, 8-bit colormap, non-interlaced
          Category:dropped
          Size (bytes):29898
          Entropy (8bit):7.94407408703496
          Encrypted:false
          SSDEEP:768:ryooknuTB2JU65xOsH0RBX1TInW08nzL8Aoj:rfbuXsxOrBF+W0ozLwj
          MD5:0105CB50DBBDFA1909FC31BF5F624B7D
          SHA1:40ACE31135F12CD1F4AECBC6B3FA08EBC2F1D2A8
          SHA-256:4037B5F3147416A96B00903D0B939323AD2BA123E434DE60F79B3585F5F45D36
          SHA-512:FFF89CDA3EE27ABB69F2EBEDB6D6A1F382D84F35ECB1D40F42FE960C962E2049B114E8A4223471D4F3A4624911ACB22A3752BC9D1867CEC46599A691E1CB42DC
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.......;........0....pHYs.................PLTEGpL..........................................................................................................................................................................................................................................................................................................................................................................................................tRNS...........................]..!X`.zr.}....1....$.m.MJ.f5.....C...P......\..&S9...)Z.i.p..@uV...G....{....c...+~..=x.;...7.Fa^.!S... .IDATx..[.H..+..._.HhzGE.On.Q`.A.YAE.OT<XAw\G.w.c.....{.n.%qZB...h.N*U....b,9):V...if...kk.._........#..C+......u........JN.)Q.D..%J...*i...'..}.+....M.oB..O....%..}.l.....J....%J.(Q...KVppg|.....E.6t.k.rm.br....o.F.7..._........;...P*).+Q.D..%-..U.X...F;....... .!..m..y.m..Wz].......g{....(Q.D..V...=.<..8m{.]..h......oP..$.l..Q...G.N..ZQ...%J.(Q..4.O..oJ~..Q6..$....u^qu...}..8.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS 5D Mark IV, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 11.0.1 (Macintosh) (Adobe Photoshop Lightroom Classic 11.0.1 (Adobe Photoshop Lightroom Class, datetime=2021:11:18 21:58:41], baseline, precision 8, 1024x683, components 3
          Category:dropped
          Size (bytes):180060
          Entropy (8bit):7.910580657111087
          Encrypted:false
          SSDEEP:3072:QLDlvSCKLDlvSmJJqUh8ZNcktJzP6tViwOZ4tfOpazMmhCC08b7DzrjpC/5Fe:elclDhkcktJT6ziwOGEpazf708vT9C/O
          MD5:755B73AE867AABE86521A150C085745E
          SHA1:0F0BE40145CE613E1E18D6AB7E094A3D219D2CD2
          SHA-256:63572C131D2647EDA162F43990D89E761DD51BA4A36A27D6BE0A1B44FD7DF88D
          SHA-512:95799CBFF4D32EC83FB748B39960C2DE51D10B682C24F5ABEFFF15F75C314BF7F67729F8EB4F719EF7E44016BB2C1D8FAEABBFBFEB2201ACA7AB192BC45C3650
          Malicious:false
          Reputation:low
          Preview:....E.Exif..II*...................................................z...............(...........1...........2.......<...i.......P.......,.......,.......Canon.Canon EOS 5D Mark IV..Adobe Photoshop Lightroom Classic 11.0.1 (Macintosh) (Adobe Photoshop Lightroom Classic 11.0.1 (Adobe Photoshop Lightroom Classic 11.0.1 (Macintosh)..2021:11:18 21:58:41..........................."...........'...................0231........d...........x...............................................................................................00..........00..........0100........................................................................................................................1...........2....... ...4.......@...5.......X............... .........J.@B...53.@B..................#.......UU......UU......052023001823..........F.......................EF24-70mm f/2.8L II USM.6375000777..2021:11:18 20:12:11.2021:11:18 20:12:11.......................................(................................A......H.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 499, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):93785
          Entropy (8bit):7.737091440775676
          Encrypted:false
          SSDEEP:1536:2WQlmnqWKM5MJ3jiGxIIRUuKanoQRbd+ZSLPR/9CezGEg3RaPgaqMx6r2dHqPcQh:2WQlUqWwTxxDRNKDQb+AjR/9ARkgodHU
          MD5:D075AF67F52617B015C6A5CC2A6D9843
          SHA1:776E8CFCBB6E27A4DB0AACD717767CD9E75E2E7E
          SHA-256:2E57076834AD7E5BC36E5A497C49D017044946C25BB248E111A2B848F3354317
          SHA-512:F8A796A50AAE660388945EE7C0B07C2E4C96F0500D93C4CA90633376581BE2A935F51A2F76DCE036A11D40FF9392EEBFF854CC36B8BACE03ED4472CAC3C0E5E9
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/IoE-M-o0Z9ELcvp3FzOa1mPufBLbhyW-uA_rG2mURDI-JQHgPL0dW0830_3JkgRgZlOEdLU3g07aU7g2V0aPtbCozatqTgmQ5NKsvUcmsR003Rmr2EA26wYuzbNULjKncVhBFyAKqsq_V7RgAO4=s2048
          Preview:.PNG........IHDR..............9.T....sRGB....... .IDATx^.y.$eu..S}.0.03.<.]=.F..\PT\....+...E...q..[...F.[4nQc.w.%.q..w.EE4..3.......0w...S...ow?..k..O"u.s~.{NU.<u.J..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@.......................................................a..M.. .. .. .. .. .. .. .. .. .. .. .. .. .. ..3@...3PD... .. .. .. .. .. .. .. .. .. .. .. .. .. ....@.....................................................)................................................ .. .. .. .. .. .. .. .. .. .. .. .. .. .. 0..0.0.ED. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ......................................................@..............................................`..=.. .. .. .. .. .. .. .. .. .. .. .. .. .. ..3@...3PD... .. .. .. .. .. .. .. .. .. .. .. .. .. ....@.....................................................)................................................ .. .. .. .. .. .. .. .. .. .. .. .. .. .. 0..0.0.ED. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .........................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 116720, version 1.0
          Category:downloaded
          Size (bytes):116720
          Entropy (8bit):7.9975795324521375
          Encrypted:true
          SSDEEP:1536:IqXn07cN5csyxF04sfAvYZJVDQ6VTb8m5vZBuNzzebv/W4UL2iuyc2EI:IDS5csEsdZPVPDxQej+4UiiupI
          MD5:BBCBEB66044A15CC9E191D3056B88045
          SHA1:013496B3A81A2C3B4DEE88618D2E2588ADB3AE93
          SHA-256:FD8BED74936B7B0F1745B3B117CAB8BE5EC9405FB4771226270462E670B8D9FE
          SHA-512:A247AC30B92B26401BB057B7479B64E06D09A1214DCB78B5ED489F86FC0928A6E0A4C1542B5B41680F4FA1CF1D07A2DA3A6DD53BB64B5D65A8C9E4F5B026B27B
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/ebgaramond/v27/SlGFmQSNjdsmc35JDF1K5GRwUjcdlttVFm-rI7e8QI9_.woff2
          Preview:wOF2.................................................h....`?STATD......... .....P..6.$..L. ..L...n..[]...Q.|..W.Z...,[.l...m.. O......c...bE.........M....U..2qT.............E..s:;.v.N.%[~.0.x~ChZ...I.P..!....t..j.:.BP..Z4..x..l.-.)R>ZR5........nP.W=_k1...>..l..&..A..G.Zq.......n....Yb..v%.....7..Na........3i.....A.{.z.xp.....m....!.......4.).2....9..#..O....u.e8...e.E...|..?%Us..(.K..2,.9^...!`..Pj.[.P.......LU.......6.G...K.O.Z.o.........h...7.2..).i..x#........Qk(..3...x.$......G.a..A.*M.3ck.....aw......"...Qq...@..........~9B......j..).&'.....(..{....!.C.+.Q..?...{...x..Jz;.......c.n.C.....W.w.....b..p.....(....\.R.%. ...RZ\%.=Ai.+...y.o.&..{~J...%..xY...Jz.S.:..FV.\...-.)...b.._.v.....9...:d.U.j..U.....g..,.;...5.c.>~.&.....KX....J.@.*....i.).8.}.G..y.....}...y.c|...m.|..f1.h...UU..'.....N.,K...k..F........^s...M3......x..#.<=3....f.:U^/.8.tB@.rS...&.a..U+.8]..n...z?Y...?..73K.U.*.....P...6F.U``....I..m..<?.?wo{..X.Q....f "..U.2
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1365, components 3
          Category:downloaded
          Size (bytes):478236
          Entropy (8bit):7.964848996700464
          Encrypted:false
          SSDEEP:12288:Bkp8UCJ4Ws0QnajScAdYnf+HhxSO2IVvKZd:BKCJ4Ws0QQm+ncVvKZd
          MD5:F37B3A82A3F1D2E114C43CF645197982
          SHA1:366F2C708A4CE9F80A0154BB9BBB60B5B9E9A12C
          SHA-256:BAD786A31067EA8E879E365562C41127BDC000DC953791CF3445E7D0139D5C87
          SHA-512:B44DA451DD4ABDBCDACF16843C6848A57A517478D03C3F20EE717705771D7062E89B756B3F0709FE21B85D7067DA35620A901D5AE4B79F27754DB25209EB14AD
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/vALm-ZK-6p_1Q8Nimy7ZPpmNGJNE3etxve0zQE2v3sjAOwhpmwLL-ievtVqW5prKSdX9CoEz-Fb1LNPBW4kl8wlKfI7RY5z75ra8AJRMk6136ffv5Su8PH5lmTFziSdfh39Mear4JcO9uN5Dbgo=s2048?alr=yes
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......U...."........................................U.......................!.1.AQ.."aq......2....#B..3R$br..%4..C...&DS..5s..6Tct..d....................................A........................!.1."AQ.2a.q....#3BR.....$4r..CbS..5...............?..Yq>......9...W....>...q.Y........+p$.S....8...2.E%.....j..N.....G...A=.d..........Q?<...v...$sQ.U..a.....I..i..-..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS-1D X Mark II, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 12.0.1 (Macintosh) (Adobe Photoshop Lightroom Classic 12.0.1 (Adobe Photoshop Lightroom Class, datetime=2022:11:05 16:02:28], baseline, precision 8, 2048x1365, components 3
          Category:dropped
          Size (bytes):685461
          Entropy (8bit):7.969156632030967
          Encrypted:false
          SSDEEP:12288:rSZSYBr9n5g6HIx0ZCws5RqmoIoo6ovv8iLKwN60LBxV:rSZSl6HIWls5loBoH8cxNBBH
          MD5:AB8A6D4668BBE2E75A3896556C3E88A7
          SHA1:8CAA72FFE2471C92C5D9F20D05A011387FD7EA2D
          SHA-256:0A760D529FB972CEE654BDB615098108A1839C1BF422ED742F601B34AB3B1EE5
          SHA-512:7FB0010D840A1BE1A3C81DA5B51CDE33E68D9BD714E4A5D81D67DC065E1F58262CCE03DEC37D532A151771B64EB9DB0C177B69FDBC32D24C62B0CD97D4DE50BF
          Malicious:false
          Reputation:low
          Preview:....onExif..II*...................................................z...............(...........1...........2.......>...i.......R.......,.......,.......Canon.Canon EOS-1D X Mark II..Adobe Photoshop Lightroom Classic 12.0.1 (Macintosh) (Adobe Photoshop Lightroom Classic 12.0.1 (Adobe Photoshop Lightroom Classic 12.0.1 (Macintosh)..2022:11:05 16:02:28..........................."...........'.......@...........0231........d...........x...............................................................................................90..........90..........0100................................U.......................................................................................1...........2......."...4.......B...5.......X.......................X.y.@B..f...@B..................#.......................332028000303..#.......#.......................EF35mm f/1.4L II USM..3900000948..2022:11:05 02:41:40.2022:11:05 02:41:40.......................................(...............................|k......H.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 1365x2048, components 3
          Category:downloaded
          Size (bytes):460970
          Entropy (8bit):7.962226069427991
          Encrypted:false
          SSDEEP:12288:K172z3jdGnu4XZ9cfhhTGgV3xxny0LJp6x2aJ8N:bz3oZp9cntV3xxXYx2yK
          MD5:7B27BEE98CC4B16F21025C6E035DBB5E
          SHA1:A8EC1437AD7455B7B6321E6E698C13F33A37CE4A
          SHA-256:D74B5FBAC69B4A7DFF497C1DB938F91549887D0ACCC50EC56AE15DD01D891D4E
          SHA-512:6CFB6BCBB04AF1363E071980542C39EC2AE6768D3D27BD3BADA082E80C3C4DBE281D4D91CD69CA18C2CE0492B2A953AF74F7A1CC154A9B66CF3E58974E08AC57
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/h9TlKX4f89iQcHlxm1fmC6ZL8g0l_z2S2fc3xBJKGlXsI0WROBcmGSq8UIUHggDkT2FcRvbk-_tE2-CsBDGwyI-nu6qv0Z0OTPSB0JKLl-xyRgsqzFBYwcSfj8828pUemPWco5np4GmkywPgQSQ=s2048?alr=yes
          Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:GIF image data, version 89a, 1024 x 683
          Category:downloaded
          Size (bytes):3157098
          Entropy (8bit):7.89280562836084
          Encrypted:false
          SSDEEP:49152:IddhHUx0t30LArWzgVZCtM0FBB5u9dFHqdmL0IIn0qD40QrPvlohYjOjL:IL5nt30LadVMBBkNHqdmL5I0V0KPtDM
          MD5:79C4D540B112E59998D58FB88C9CC7AB
          SHA1:42E4976A76BD8ACBFC274E99689C76F708ADD32C
          SHA-256:B7BF8BFD45EDF6215D147311DE700287562DD1BC895956E1D1669AB3F4EB989A
          SHA-512:24B7389C3A41D45E90CAFB31185963086DD8FB7A2A9A1EC30E27129AEDAFF01F974E97B7262135468E7FC054ED03BDF965BB45C895DD0A26D9FFD54FD20B2BE8
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/9dzNQztjremJMdfcRPIo95c75IA5vkhzq9TeD-EdPvdg84jT3CM3lqe9bwImLT2-WlryN_EcmCjYEzOJLZ66WTVNgmw99IY-_KybEJ6_6AdUUp9J-miFAUl1Jo59z2E_Pg8oR8RG9Ztk3ISgbDI=s2048
          Preview:GIF89a......................................................................&..6..(..7..'..(..7..7..5$...#..+..&..#..+..)..'..3..;..6..3..8..7..)&.&7.%&.62.1.#9.$9.%,(#)8%((%78(7738.%.G..W..G..W..K..g..j..I#.W$.S*.h%.w(.r-.L.&H%&X'&F*7G4;V23g)&u+&i4)x6(w85j16j.'uF2gK!..E..D..I..W..M+.J.&G.&G.&W.'W.5U''G8)F:4G.0U..f..r.'g.'w.6x.2l.3m,.jH7GV:HH8WO1Pl8JL7k_.`.Is1Jr)N[XEXQEOgHWpKQXFgOLqmQmsgtXhj-J-.,..6..:..2..8'.8-.1..G..G..R..H1.P).j-.i..Y).n-.x3.d..6L.ON.TL.Xj.is.ln.gU.pM.p[..<.1.8.0..a..F.Q..R..j..j.X..s..^..5.'..3.-7..5..#.O8..M./O..i.0k..P..R..n./o.OQ.nU.Qk.pl.Op.or.VU..8..P..r.'i.Wo.U;.q..o..t....0.....P..p..d............../.........../.....O..o..O..o..^.....(..P..p..R..q..d..C...................................................................`._!..NETSCAPE2.0.....!..MGK8BIM0000.8BIM.........,.......,......8BIM.......I..Z...%G.........7..20230426..<..183548-0500..>..20230426..?..183548-0500.8BIM......c^......................cB...................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 293 x 291, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):4364
          Entropy (8bit):7.853469879950637
          Encrypted:false
          SSDEEP:96:ZGsb27aLPGc6FWcjCZpyqF4XVcX7CHn+xg1JJ0K3J+5dfA+l:4sK7kecfsCZpdFsCXmexg1JJV+V
          MD5:367C979E30BDCC0D51D7C868B560B72F
          SHA1:4E90E5ADC42CD3D5FE09F29CE209178533BB05C6
          SHA-256:E11036FE2494591E2DB75A1B1658E83EF4DB35F2E14A0CA8070E1BC93D532AB2
          SHA-512:6591E82C81C9EEB0646A9FDF1C25F410572E4F3963A16D518A94293800A80E73786EE6FD3FF4C6048F65CCEDFF5EFDEA7583C9AC4A91580F05B0863F4CF37C33
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...%...#.....t>.j....pHYs..........&.?....IDATx....U......{...F.7....G`m....#p..q.@....E.(....".=mj..c.=Ru..s.g..#.~....o?~.......J...P.`.....B..)...S.%...J.L!...B(.0.P.`.....B..)...S.%...J.L!...B(.0.P.`.....B..)...S.%...J.L!...B(.0.P.`.....B..)...S.%...J.L!...B(.0.P.`.....B..)...S.%...J.L!...B(.0.P.`.....B..)...S.%..."W<..P..TU.ADNy....\...9;......].[..9.!..K.t}.`..IUU.........B..>..........x.....V)G.G..`J.m...5...j...J....}.S...[..j.k.........R..Gv.".V.ic.S...<F......_...l..I?g.@.6Tr..P...#..L...2A.B+..H=...C.C(9.M.m...,...2.....ex..6.I...E...#.|....#....q..7j....1y.Kh...%..T...I....L.R-.jQD...Z..}.......u.T,U.`..a...w.....I....%..........M.3..ND.A..1L+...?.c.U.o..{..9...L.;U=....%)....H..-..>^..@...i..-..[w.YV2...oc{.^.>........#..k.p.}.{m0i....M.'....z.#.d..t...I.0.Gx4.I.=...Z..|hE.....n..).V.N..=.1'..`..Ap=...ZZ.L:)t.*.FP).P....Pc.T..Ss..jID.v...J.0*%[^kUR.ku7J+..C...y...j..Q\.e3m0].0.........U.m.I......@o5...8...:$.1..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 57236, version 1.0
          Category:downloaded
          Size (bytes):57236
          Entropy (8bit):7.99608783144297
          Encrypted:true
          SSDEEP:1536:L3JWy0wublqOS8eUCwnd3nVvgx5iMYZsFFcnEzHcV12+1w:L5pAbllS8iwndXVvwUsFFUqHcV1f1w
          MD5:212D9F17F0F5D037532FA3B8FC14B8DE
          SHA1:C332A9F57F2C7931F2A930B5D91BCF244E38FC42
          SHA-256:53B183E10D8C5DB234637E82BEF4014117BD41C956C69AF55FA0165A7BE31666
          SHA-512:F36B776390830548F3B7931B223E94301D1711C41D8E9F0AE43A50EAF9B3D0B1FDC66708802E2C53F416A7DCFE8937EFAF1BA0CF15CF83E20C955AA3853D1710
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/merriweather/v30/u-4n0qyriQwlOrhSvowK_l52xwNpWg.woff2
          Preview:wOF2..............P..............................t..^..T.`..(.....m.....`........6.$..|. ..Z.....1[....n;.U.p....JF+._.7.Sn..IA..o.l..n.,...p......d!r.}.>I.6PU..f$....);9.R.j.J..B.....PJ..!...u.|.'{/K.M.L)..h1.......g..k.9^3f.y.S..>].z.o."(......V}.?LE...EyF.Y.J..v.v..E..S...:..+.{......Rag.DOT.1._.....Up..V.V..5.W....xg.G......}.fH"!........'q.....{t...z}i).9.C)E.CR.;..5.......#.W..W[.l......A..D[..m.k.Y9y......U....W...?...o.{...(...$G.3D.c..s...6....;.:.msn..v..lv........{...4..-3.-....T.vJ....-W$...:<.$\.....{>{.u.....&qSq......"L.E4.u.......{^.>.iT..2.d...R...JX....j..X.{g..9...A0....q"C..G....W.e...vM!t.@.=Q......G....3...0.D....X.......pwQBa.HC..`wm.d............@.B v...@.$A.*.......*j.......n..uZ...n.^.+..K.o.@w.ap).a..!Q....4....f..Q.k.....1..P?.....a.....'>....5.<...... ../.....8...~.S...z...iT.\.k...;K......D~..K....P.7.?.....P..!.%P..Z....r...U{..'......2kDP.8.......L'..A...C....k.M.P.nJ........$'...bW...a..v.j.hv{+.?.;.._.L...A=b.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1152, components 3
          Category:downloaded
          Size (bytes):498562
          Entropy (8bit):7.98656865326318
          Encrypted:false
          SSDEEP:6144:VxFXllDeCaOoAd6Aey6H0vKlJIs8eCdeUxV3p8F9eQYjNIxVQsOQRpW15gIfXDDH:VtoAd6AW0vGJIvciV5w9O5WOQR9I/fH
          MD5:5CF0461EB79FA6A45C1389F0F419A068
          SHA1:8526385A26319EE8DB06C02166AC8223F7AB5A8B
          SHA-256:ACACB3E50B7398EF7AA72D12EDAACBCB5E8292E12D9A12768D8E915C5C048500
          SHA-512:5A5950258C01B06A0F445FBC703BFDF2BF518CEBBB516625002031BDC2B7A96596FB1DF51BB2EFF382338CE76A0C101AF77B23DF32CF4C6856DFC87BA70117D6
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/lQzdR5bf78C7mqwUzTMwAOBr2cyC6lgu3vOOhq-XB19wfQDOacRtit65E07a7e5IvS7HF0EL6qm5ewn8AqCu_XyQC97Dr7hmp9nErqdD2MdLr7EKnbjPdtZRptkcd9_rtx7s55PZkJkIt-ZfDag=s2048
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".........................................U........................!..1A."Qa..q.2...#B..3Rbr.$C.....4S.%cs...&5DT.6d..t..'...................................G........................!1..AQ"aq2.........#B...3R$br4..CS.....%5cs..............?...T...c..Y..,BH.u..A.......Zm..ur.y .e. ..g....J..o;,aFB.o..I..T..as..W...5....34..=7....d.}SS..yc...(....}:.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS R5, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 12.4 (Macintosh) (Adobe Photoshop Lightroom Classic 12.4 (Adobe Photoshop Lightroom Classic 1, datetime=2023:10:30 10:57:49], baseline, precision 8, 1024x683, components 3
          Category:downloaded
          Size (bytes):171924
          Entropy (8bit):7.904322253181311
          Encrypted:false
          SSDEEP:3072:hOtJYaIOtJYaQJJtXBKPYxkNn3kXKPEvY11S9n+ajy3h8bz9sIQBhvk:aLUBrK36Y/0nJjy3hytQBtk
          MD5:DEC819A0052472C3B20F6D94F6CF27DC
          SHA1:BDA5DA2C09B366FEFDA11540929221FF023AE247
          SHA-256:9029F48B21FFA0FC17DB4DE0E73E58E9B56FB3AB31534986E7E5086AC6E1B6CA
          SHA-512:128CE526FA726157367C29976E64D271DA5B1DAD875EF8FCBDBBC56279CAB42940B7BC0962938D4F8030E6D8E98A32ED81E308B35BCF68151D15CE1A1697F070
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/e17VJZqM0YzmxL6tOb93meKlwHECNxq9VyMhI_G3bIquJQIzVlpLHKdRvsjP626Yt2DsKCHqLY3ymvRloXtPl_waUATe6IBCz0o3Oyq60GzT2ObaHgKQKSCnlhclaedkQcGV9W2tMZp0gaibSPg=s2048
          Preview:....;*Exif..II*...................................................z...............(...........1...........2...........i.......B.......,.......,.......Canon.Canon EOS R5..Adobe Photoshop Lightroom Classic 12.4 (Macintosh) (Adobe Photoshop Lightroom Classic 12.4 (Adobe Photoshop Lightroom Classic 12.4 (Macintosh)..2023:10:30 10:57:49..........................."...........'...................0231........X...........l...............................................................................................33..........33..........0100........................................................................................................................1...........2...........4.......2...5.......L...........}...-........Jj.@B..A.................................}......_S.....202024002574..........#.......................EF16-35mm f/2.8L III USM..6630003134..2023:10:29 16:26:44.2023:10:29 16:26:44.......................................(...............................D7......H.......H.....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 2048x1368, components 3
          Category:dropped
          Size (bytes):161811
          Entropy (8bit):7.9770383472504545
          Encrypted:false
          SSDEEP:3072:foXBBZaOlAxx908wfsYTVWUWpYQJKgQkXkAgs+3SO4hRKDelGLKLxzO:fyEOl6sVsYrBg+nsrNhRKKIozO
          MD5:9E540F448755C81F6DCE31C544601A67
          SHA1:9298E2740CB837A305A4C29F89CCAB8E8CE38BFF
          SHA-256:8DA5CD796C5CE7D62ACA725AA3E380AB26B75111D911F11C7B2B56CFB91F7E34
          SHA-512:C0528FDC874A5FE2CCBF70E7A9FCFA82B62C1DDDBEF7502FE357A0C885C36E0184D0D7B4463CDD7CEEC9D037C985A1F3514CFB0DABC16C948ED33B6B9A967CA7
          Malicious:false
          Reputation:low
          Preview:......JFIF.............*Exif..II*.......1...............Picasa.....@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../................................................................................................................................................X....".........................................I........................!..1Aa..Q."q......2.....#B.R3br.$Cs...t....%DSc................................1.......................!1..AQ.2a"q........#B.R.............?..Y[..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 2048x1435, components 3
          Category:dropped
          Size (bytes):495448
          Entropy (8bit):7.9778405883691645
          Encrypted:false
          SSDEEP:12288:TnQWlZukN8mK5h16/mA7Jkl0rjAQ9ulG7n531kMQVQsxxig2YfH370:TnQc8G0nkx7JbrUQcekMKxs8v3A
          MD5:6E2E6505E797FD26AE5C53A4CDB6228B
          SHA1:56DEE30A6BE7197A2777B7CFEF744C50A07E529C
          SHA-256:CEB6A4A3E4A57EBB6228C11F1244A7EB8CFAC94CF3FC56B325CE50E6EAB8223C
          SHA-512:4C37854903B9D32E0B3925322CD8045917A42575C3C0E797060D472037C7AE52B5DDB3023915D6DA71A75FAC87386A6FC13EFA3D001B4716DD2F574863E3258F
          Malicious:false
          Reputation:low
          Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1365, components 3
          Category:downloaded
          Size (bytes):258370
          Entropy (8bit):7.977024566660372
          Encrypted:false
          SSDEEP:6144:BNF+LBZ8zIYIX3oE2yJMJjV3dFiaXeZTI+uLpd:3F+LBAPGX+jjEZTF+
          MD5:1312BE102A9AC47BDA34CB69B595096D
          SHA1:B357EAB4AC1B5880968FEBF989B322C9F6632D91
          SHA-256:C1A63F4C6F245A14660CCCDF2743B8C91AE180F63CC3F440A23DB7845606F3A5
          SHA-512:39CB6DE2CB4BD933EFB47568B0C41989DCEE1C475B83488613E96D349E1B43BE1B24A72A323A2C26F37B5FE35BBF39EADD018F5EEDCEEE879B98547857AC2B11
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/4PppxVAFykHlu2W5m773zGvv7109lv2IPBoAKVQo6OSDzn5E4I50ARXztcm_bNPYAKxP3Ep_2KaQUhjdyV3b6ssX7GCY-CTUvcTSUAx1WkRnDONXlVEjTUlWYvZCKX5Fdl_iL_q_QrdxjAq1SvA=s2048
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......U....".........................................h.........................!1.AQ.."aq2........#3BRr...$4b........%CSTcst......&5DUd.......'6EFVu.e....7................................5.......................!1.AQ.2."3q.a..#BR....4...$b............?...h.iJw.D~....c.X....YX..JS...*.!...}E},..x$....D...2.<I.t.V...7.Y>.O......N..M....vy.k...n.qI.sO....~u.m.j9...s.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 54776, version 1.0
          Category:downloaded
          Size (bytes):54776
          Entropy (8bit):7.996706738213643
          Encrypted:true
          SSDEEP:768:EaxrXfO/xtDoo5m5GtoNh3uW7l8aXiBl+ZbM+1HtKP9U77SOIThbActwhhWcZX0e:ECIoCm5Gif+68a3V4bZEctSXX0WqZCl
          MD5:381DC2442717E08C09385CC42E39F1A9
          SHA1:EFC24EA7BC8753F4B897BAC010507940EE194DAD
          SHA-256:A4208A4184A14E8638F7B807E3B3C9E96FB1E1D7690FA9C2AE8216B763DD3A0C
          SHA-512:8F18D50E8B900E52DBBE1FC98CE200A4BE8E76566D87826EA53027CE159A0078359F87E14B993CE7BB71BFD01B8A4CF2BA074A68C73855AC1E9582951C089B7D
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBhc4.woff2
          Preview:wOF2.............................................j...L..j.`....J..<.....@..Y..Z...x.6.$..0. ..&. ...[.....6...I.nR.....z...r.......3....(.VU#........_.,D6.p.I..E@..................T:P...:v..8....j*q....].!..G~.9.\.....S.t...yF....q.4'zQ..^...2.....dug.~.j#....i..-.....W..f..).........*5..\..G6..Kx......oA.g.M.9....B..[.[EKvZE...;....v.q...G....K...*|0......o..=.qq.**.._-.Wg......e./..|L&!e<V..3:.!j..Mf[.6=7.-bi.C...|..I...$.*...JIa.v.3.....v..T..w...R.K.s..>..R.Sj.U 8D...;[..d.I.._.d.j.....@.V07..5+._.]p..x...?....9g.5.1NKk.j...Y..`g..\v.$#.q.3.$...~..+.N.".".a@.u]k.,.'.Hg2Ds.._P.G....D.H)Y.**B..H...0h.p`.)-%..Q.B6@sk.F.p.SQ..bkF......5rT."1@.U..AD...Q.#I.1..yx7..........D...E..(`.j..$.]E...!.(jp..r...N.N...-.....Cm`x~n....d....%."..92C...@......3.S.:).s.....@.u..*.....y......`....l.gfhhi].d|27.{..R.Q....C...Y..Us.).a..+.H>......[....q....$...&..B.j^.J.{... ..A....!.QC....5.p.....P..Xr6.E....cc.+....}.:...{B.....B.H.J.U..;.vr.+.".v.....6...l
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS 5D Mark IV, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 12.5 (Macintosh) (Adobe Photoshop Lightroom Classic 12.5 (Adobe Photoshop Lightroom Classic 1, datetime=2023:10:12 17:02:09], baseline, precision 8, 1024x683, components 3
          Category:downloaded
          Size (bytes):318620
          Entropy (8bit):7.962295500285273
          Encrypted:false
          SSDEEP:6144:jeoTeo7wPMSX+G1LSh2jedk/f7N1eqe2t1ihyFJ57WCdgF9JFTDj7/F:jeoTeo7ZSOSeavekfJ57gF9JFTD/d
          MD5:105D8981B8C627C31B8617437DF44AE6
          SHA1:C9978571665001DEA7ADF20AA02551D016032BE9
          SHA-256:B5C0FBABBB856C4E526B139D2C9C8C9C8DB0049487E7403FFBCF9E62D4C688B0
          SHA-512:A13D80726A2BF6EA944324C5DAB89CF18709F3DAA0F9263644497595F8C29CFF6612ED8726F02BCE89ED517B5C254B2A5D6CC41306AF01386EF920CC431EA93F
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/O9dCaNv4JOLc4uLvDzZyQL9l3f6IB2USjg_ot7Z4JXdC4Uo611yg3I27-vkjdO7zCLkcUC0luoryZ5oaOBLkdWpqUY8r2p7Vq_B8TH4ksLKdR3rSzKZ-3AdT7rUdzq7G8jJ4V9sDj_hC9h1nCQA=s2048
          Preview:....f.Exif..II*...................................................z...............(...........1...........2.......6...i.......J.......,.......,.......Canon.Canon EOS 5D Mark IV..Adobe Photoshop Lightroom Classic 12.5 (Macintosh) (Adobe Photoshop Lightroom Classic 12.5 (Adobe Photoshop Lightroom Classic 12.5 (Macintosh)..2023:10:12 17:02:09..........................."...........'...................0231........^...........r...............................................................................................00..........00..........0100........................................................................................................................1...........2...........4.......:...5.......R...........}............Jj.@B..................................................142055002328..........F.......................EF24-70mm f/2.8L II USM.1890006017..2023:10:11 17:11:52.2023:10:11 17:11:52.......................................(................................b......H.......
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (574)
          Category:downloaded
          Size (bytes):3449
          Entropy (8bit):5.460560711651883
          Encrypted:false
          SSDEEP:96:owqOIK8vNVVZTTiKwatxOkBJzA/USORurw:aOIKQdNO5US8l
          MD5:2DC81ADD3CD853758D9E77B34C781DC0
          SHA1:1362A8E54BC12AECFC4B4FBD1D5C693041986929
          SHA-256:F2F0D6E5746070025AB2A2403109B52D755A657B1627534D66F0F04934C01275
          SHA-512:15E17A6199359063CE2BE99871D50D3FD455E235340234C5A5127BBFFC69B5D82BCF74C77A1920D02131B82B8DB2E01B207F2639BFF56E6A5462C477233D464C
          Malicious:false
          Reputation:low
          URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.rSXLYAx7tYQ.es5.O/ck=boq-identity.AccountsSignInUi.PqGj9hwVoGc.L.B1.O/am=PwwW0YljARAjzgMfoBQIGQAAAAAAAAAAsQaYGQ/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,NTMZac,O6y8ed,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,VwDzFe,YHI3We,YTxL4,YgOFye,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,bm51tf,byfTOb,eVCnO,f8Gu1e,hc6Ubd,iAskyc,inNHtf,lsjVmc,ltDFwf,lwddkf,mvkUhe,n73qwf,njlZCf,oLggrd,pxq3x,q0xTif,qPYxq,qPfo0c,qmdT9,rmumx,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,w9hDv,wg1P6b,ws9Tlc,xBaz7b,xQtZb,xiZRqc,yRXbo,ywOR5c,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zu7j8,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlGBthLRcZezYGNECg90XaNvQePmaw/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:NoODMc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;UpnZUd:nnwwYc;XdiAjb:NLiXbe;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:vfuNJf;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=Wt6vjf,hhhU8,FCpbqb,WhJNk"
          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("Wt6vjf");.var ita=function(){var a=_.ae();return _.pi(a,1)};var dq=function(a){this.Ga=_.t(a,0,dq.messageId)};_.A(dq,_.v);dq.prototype.Ja=function(){return _.Rh(this,1)};dq.prototype.Va=function(a){return _.yi(this,1,a)};dq.messageId="f.bo";var eq=function(){_.wk.call(this)};_.A(eq,_.wk);eq.prototype.Zc=function(){this.kP=!1;jta(this);_.wk.prototype.Zc.call(this)};eq.prototype.aa=function(){kta(this);if(this.iA)return lta(this),!1;if(!this.fR)return fq(this),!0;this.dispatchEvent("p");if(!this.JK)return fq(this),!0;this.JI?(this.dispatchEvent("r"),fq(this)):lta(this);return!1};.var mta=function(a){var b=new _.rn(a.q0);null!=a.QL&&b.aa("authuser",a.QL);return b},lta=function(a){a.iA=!0;var b=mta(a),c="rt=r&f_uid="+_.Jg(a.JK);_.$k(b,(0,_.lf)(a.ea,a),"POST",c)};.eq.prototype.ea=function(a){a=a.target;kta(this);if(_.cl(a)){this.IG=0;if(this.JI)this.iA=!1,this.dispatchEvent("
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1365, components 3
          Category:downloaded
          Size (bytes):669949
          Entropy (8bit):7.97592911955523
          Encrypted:false
          SSDEEP:12288:W2g4/QE/hsN3NHyATPTvzZOawg+ieJejcBCrDowgTB5Nh13UfcdrcVP5OOmTXTXk:W2XoTvzgaKiemc8DowgT/9Vcd5OOmTXo
          MD5:CDD591C2B4D294D5D0E0DE1A40EDFE81
          SHA1:2C566FA837BAAB1F4348B1B8D744AFD234CE9B15
          SHA-256:D3B285F9665469CF058A2C8993666B9663E89A440A59F4DBC4900737A6E40604
          SHA-512:F6B74911FF80AD6F4FAB7D8EE96AAB61D5F84E7F6E081800E0E08371FFE3C1C8BDB51F77873D9CEF1AE165DCFA325E69308D73F70FF6614176FA1221ED0560D6
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/DscWo2pA4dEwRyeyCi0cSHc-raJ1hXp_DhQ3f3J-Zk-BUtaVJPCDkDHCfXyqBRCA_F3TDifVSUKfbFK298gW9WCVBFeFVDebdXneSDvpQFflKCF0n7q3pNj9XulxSrMxgcn4b7DHh7but-8RdLw=s2048
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......U....".........................................`.........................!1A..Qa"q...2..#B....R.$3br.....4....%CSdst...&56Tc...Du.Ue'7E.....................................9........................!1A."Q.a.2q.BR...#3.......CSb$r............?..B..F:....(...*....<P...EF(..P......t..Z:!F(..v.F(...@P..H..1D(....EG@.GEF(.Q..(..P.(.t(..b....B..@Q.....@...EG@.(..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1365, components 3
          Category:dropped
          Size (bytes):337388
          Entropy (8bit):7.978411618140181
          Encrypted:false
          SSDEEP:6144:WaLaEVJfW3OgnhOCXQq9vS5XgdzdIfLW4npEyKBJCGuWPlR:9L1VFonh0ea5XkKLWmtsYGJ7
          MD5:8066FEA989762DCFE742CC4C16D5C53D
          SHA1:E54D31D1EFF65B350D70C3916B53997D0DA8EE0A
          SHA-256:280EEACABDB1141888EA08973B44C72FB1304DB1A76C6544A6C356AB292C9ADE
          SHA-512:C4FF5CA51BC7E95D2E070A402068368FA103109B802B0BE2632AE9C478523CE26107F197FDFE7EF35524ADD8460643515E44ABB08DD78E52E290EB075375C379
          Malicious:false
          Reputation:low
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......U....".........................................U.........................!1..AQ."aq.2#BR.....3...$Sbr%45Cs.....DTc....&...E6dt.U..7.................................?........................!1.A."Qa.2q.#....3B....4R$b..Cr..%5.S............?..].BB.!..I.*...!..!.@..E. B,. `.Y.@....0B...!/D."!-.E....l....N.\...N.[%..E..#!...}..a..J.d.H24!:.*2...>...F....-..H.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1280 x 383, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):22334
          Entropy (8bit):7.341185403151066
          Encrypted:false
          SSDEEP:384:EWs/JVX8MNeAzujY3rsotwu4q+RnQS5VkPEiXKXpsZ3yjrEAW:E3D8MNeDjOsDhRD5VCEwKCZijrA
          MD5:B468E80AC46DB803124802E062A34B68
          SHA1:E66A95B40F1DD2C16CC00EBF609EDB31771B8E4B
          SHA-256:9673D6BCE6FDCF603132341E96B7A52DA9DC1C0B6F13B0506B6F1F6B58DFBC1D
          SHA-512:507DF2A0DA9F1F1390D2A866997C1FF826BB6E9D89B2ABE28CC6D074CD56766EBAFC08B251A433396EDD0DA63FE1A42C75BCD89E9ECBF1342F3E06317C7310E0
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/LucD9jrBCy7rUKpS2JkaCfkDQWKIUU8y8DOtn3tH0O-cS9kWPHWqiyYLCZPbiCIg76pd6eczO4eBwEpp7nucJbEpjtsFAd4yUYq6pYNZh8qzXBU0fdLHCnd270zIgoP6X3VI1dE_59oRFa4TRj4=s2048?alr=yes
          Preview:.PNG........IHDR...............d....;iCCPICC Profile..H..W.XS...[..@h... ...Z.R..!..J.. bG..\....].Qt-.....(.......6T............9.3...{....l.0.U. WP ....OLN...."0..h.}6'_....w`..{yw. ....D.....qy.........\.....r.......lF.P.a..". .%8C.k%8M..Im.c.......f.2.P..yz!'.j(.@.(......!.....B...5..B,..H.N'.o.i..lv.(..EZ.........3.....G|X..).......vv^..+A./H...X...|...b..).M....|&...........`ANT..OK... .+.-....!.x1/?(Nn.Y..+..6....9..-....z(.N`...d.Xr}L.83>.b.....(..!v...../.dF......!...B.d.Xa.(8Vn_..?2_ls&..%...2.Ce...9li.p......0....12../0H6w..'H...|........aN...7..HxS.]....c.... e.x.. &^.'^...............aM.y ..;....'....d....3##..=.x....%D<.?:.@......2... ].[(....B...A...KG.F.%.'....;.V..7.VI...G.o..2.rF<.2bI."..C..D.\.....x......=G.....IxD.A."../...e$....\.}....j.....T......q...A..e..d.....f......(Y..O..q.....$...G.k.h...=?.g~.}.l.....c....I.<v.k.t.8.].J...z"]]#.b..dC..?..<YI&......?...xE.w4`..g.....t.."..,..a.........E....,.n .j..y......>...|....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 679, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):84582
          Entropy (8bit):7.716056275672405
          Encrypted:false
          SSDEEP:1536:bOmMZD9nzVZrib8g+x9kFI3Xn1VYjZvDanH8Bwfjsn8sLeiTL:6mMZp+b8X9Yq4jZvDaH8BwQ8ueiTL
          MD5:D65EDA2567F160D02106B1114484195A
          SHA1:F0299686E95EA1E10FDD922B05FFD1FCA18346C8
          SHA-256:BDB7C5D01F30830705783CDDA60A0CE745ABB200C9425CB66C04FB5109B3592C
          SHA-512:8D032DFDBE038F72821930BB66F8C50B92C28EDFC345234EC7E2EA51EB9AD9D8ECE3FA57278938A351B55143896C8ABBB69F841082FC9740AF17FAE905A2860A
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/qet0-aqM4rXW_mOKt90BqCiKyPqKZsgFyZ5qoFS9XvGlpM338cw3BRCHdudtTg_CAVmz3rKyRPsqCwgom6coU-t9X--rzaS_lJlL1K0u95BCmNHF0Ixck1qVchwKXG57269E59GOqdW113XOZdU=s2048
          Preview:.PNG........IHDR...............(....sRGB....... .IDATx^....$WY....>U...L..KHLBBH...@.1J.......!... "(.... ......*."(..Hx#..-.Kf..Ouu..:. ..L/..S.}..K0u..s..<...>.8...W._..M.... .... .... .... .... .... .... ..d@.u.M.~N!|.*.#..%]!.... .... .... .... .... .... .....@...~=......1..a[,..k.t.... .... .... .... .... .... .....@...~<4........D;,..c.t.... .... .... .... .... .... .....D....."yV...!.s.6X.H{.T.... .... .... .... .... .... ....,)....P1]f..m.^h...Z....%....@....@....@....@....@....@....@...,..3.]....Jf.`%..F....@....@....@....@....@....@...R.`. ...vk.F...,ik.RY.X..C. .... .... .... .... .... .... .@j.,.D8.l....z..9b..X..... .... .... .... .... .... .... .@..,.D2..GHzH.N..$..j.$... .... .... .... .... .... .... ......Mf..w..F..!...X.h.... .... .... .... .... .....B.(.jC8.H'.k..h.sT..*F:n.....5#}.H.6!,....y.?.al.#....\B...6..[[...S..PIg...9X.h..d. .... .... .... .... .....*...u.4..$....&......#...,?+iwd.Q... .......h$i...C...tR.......h.A....@....@....@....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 37632, version 1.0
          Category:downloaded
          Size (bytes):37632
          Entropy (8bit):7.994612552386459
          Encrypted:true
          SSDEEP:768:j3igNBn3RfzwBFOw6FZ5kUezAtdnMlWCTd18T8b4Coa/a5oUO3ULsegB45r:j33B3BaFO9FEUiATWT8T8bAaCeBEJh
          MD5:1FFAA430DEB705DF128762D9990F8EFE
          SHA1:847F8CA1CF199A602AEF0EF42AEBF5F825584E19
          SHA-256:2706DFABCBAAF2DEE90C3A10C168D5F5691CE787DCAE9E77CD038F66B08FC4BA
          SHA-512:24B0B6016AAFD2C96C5110B4EB19FDB965E4F12007552E710B33F38E7621F3329D28570BA40E25041E17FE27624DE52294890585836590B509F2BF28DD92736D
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vqPRg.woff2
          Preview:wOF2..............7,.............................4.`?STATH..`.....p..n..r..6.$..r. .........A.'.m.....h.j..a.......II.k...q........d#.<x=..|S3..@..;..#....J..p.xx.<..R.....E].&..*.R.....L....6*k..(x.E."H....v.A...x[...1...Z.G....j....q.).....W.D.pe..w.8..M...{.|....G...KlS..2.vi3DC...<.......b.$.n... ..J0gx~..N....M..S=....j..w....b%z.7Q[.....6......y...(x..3...y.~*..Q..0.l@.c.c...t.17.......X..f.Q..z.7...r........,..-..x.+A..I"..M.i..?..?|..).J7.F0......U.....z..i3..:%.X.0%.'...7..v{.......hCz..y..8u.....!.......`.z..../.=S.Jh...P.....T.&n%V[..sp^.aB.A.k.....f.8..n.i^[1#[..........d......-.....ST.}gN......ZK.Z. /I..b.H..4.y...m...g..#.GI.s....F8..d...V..L.........i.....g${.......t..Q..M...s...u.%K...|..0.6...|..<......6.....;.0".....P.x.y..y.\P.B\.......e6..Y.nq9.v*$....=....'....?...B....d9E.....,f9.....b..d+\..S.k|].d.\Y..>.9..[..f.=c]...36.$,~UQMU.@.`0..c......4.Z.v..s.KkM.^..^..E......?Uu......{...0..K...i.6B..A..I5..I.....|..LN.-k.....1.jPu.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS R5, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 12.4 (Macintosh) (Adobe Photoshop Lightroom Classic 12.4 (Adobe Photoshop Lightroom Classic 1, datetime=2023:10:30 10:58:33], baseline, precision 8, 1024x683, components 3
          Category:downloaded
          Size (bytes):147382
          Entropy (8bit):7.877560401215998
          Encrypted:false
          SSDEEP:3072:OXAKPHfXAKPH8JJwT1OfnkULwlyfUZazgyXef9ny3Syk2Z8LS6eizW1:8tN4Rwly8ZazgWCyk2Z8LS6VW1
          MD5:935FBAD3AD48C2EDAD8943B415E501BD
          SHA1:E833C446A7B952AD73F5BD917DFB8A3D705BCA66
          SHA-256:268620B43BF08A85687291560B2A2409F4640858E6A3C117BBBAA5B8B463399F
          SHA-512:6A431C8F131C7D90F2E5F264F0E964879FEDE0AA7EC1ECC1731099400C0D2CB8F0332FB6E0DD8231F7D1F2B95C1088F3DD6B1976050C540BB414794B352B7ACF
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/sp8eMNiRn1jkywAQdZWNuVfEMW61IpUw1UmnRQO5gczPX3lbH4-r_rb6MECGKX5tTSAEq5es1oFXk4wGIUBorQaaFEr5HfN0jA5tAzrVxrH-_26siDVfOZCHnzYvpu9D40TZZJIZaC7EHtFqCPI=s2048
          Preview:....02Exif..II*...................................................z...............(...........1...........2...........i.......B.......,.......,.......Canon.Canon EOS R5..Adobe Photoshop Lightroom Classic 12.4 (Macintosh) (Adobe Photoshop Lightroom Classic 12.4 (Adobe Photoshop Lightroom Classic 12.4 (Macintosh)..2023:10:30 10:58:33..........................."...........'...................0231........X...........l...............................................................................................35..........35..........0100........................................................................................................................1...........2...........4.......2...5.......L...........<...-........!Z.@B..A.................................}......_S.....202024002574..........#.......................EF16-35mm f/2.8L III USM..6630003134..2023:10:29 17:03:34.2023:10:29 17:03:34.......................................(...............................L,......H.......H.....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 820 x 283, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):48504
          Entropy (8bit):7.949596455387796
          Encrypted:false
          SSDEEP:768:FUkRCvf9HaqEglXHhjv0Lo8QMcO+3n6D3zBLYGmCgOTtN5pr6hPZhIO5:Fl2JaQjcLe2+XU3zRYdoz5pOhxhP5
          MD5:0BB41B06BC42338AF374E2F80AF9F0FA
          SHA1:35D6CED7DB7A87134E3D5AB2D82D318E1DAA6579
          SHA-256:54BBD6F4F9C50FADB623190A53EAE74D185BC6BF506155132C6F3FD2F75C1729
          SHA-512:7201B900667B5F4F7C660461CA34817CA6A43873B7ABCBE99C46527BD9D257EB8A2039D06664275A425CB50AE93D87C787F621BF56234A79D6DB68EC9069818A
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/3j-FYAbYwTvwJdXPp-mL1cU3TzvZlBruf5osnrD7H58GFP3JFaZYICV5uecGK0f6-FjskER7Rh2Ug8TX4vEq0CIOEpzqHa3-5tT9OrItY1L45gWrVUwRRP4szpn86e3YvKI1CEuUbNU_6fDL4po=s2048?alr=yes
          Preview:.PNG........IHDR...4................uiCCPkCGColorSpaceDisplayP3..(.u..K.P..O.R.:....2.C...vqh+.E0T..S.~.m|$)Rq.W)..X.Yp..Tpqp.D...:).hx.T."....8.s.\..P.+..(.L....{...S.f...,.........O.YM.v..O\....v..S..]......A.......m...%.1h).......;..d...X..j..I,.;.|...e......W....Q.a.&..PQ.......?.-rW`P...,.DI......a.2q.A.s.~....mm...mp./..B.8......x....n.L5TG...r...0....(.a..!w{...{..c....v..#......+...)j.S.A....8eXIfMM.*.......i...........................4.................<y+..@.IDATx...|]..o.l.[...6.M..{...$$y..,.`.....d.......k...0e..%.B'.bL...1.w.-[.,....p....s...o>..3g.g~s......L...F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 43772, version 1.0
          Category:downloaded
          Size (bytes):43772
          Entropy (8bit):7.99497933742288
          Encrypted:true
          SSDEEP:768:nl5ER4tVdeSUthhWfoDHea0tGdFOIHPyCdHLBdv6pGXw9XozpskEePJBsfJM3V:WO00uea0twFO2TdrBgpGg5wtBBsfJMl
          MD5:36338672609C9EC1D83AF4E1AFF7B0AD
          SHA1:287BF3611440E9377DD71C0620AA63448D632F06
          SHA-256:E268433F792E81D03D24617E0A4D6ECB5728278A805E7D12493E06802AA671A7
          SHA-512:6A4F62F6BFB02679F2887CB62E1BAB06F5FAFEB80BA44AED733ABFD0FBD1F8EAF545316958CC8D5FD74E6685D68CDC1BC037FA02810FFF98BC9EB95719DA7A1C
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/playfairdisplay/v37/nuFRD-vYSZviVYUb_rj3ij__anPXDTnCjmHKM4nYO7KN_k-UbtM.woff2
          Preview:wOF2..............................................d...$..f.`?STAT@..t.....l..=..\..6.$..4. ........[.{..5.....+..kL.J.....)x.].....J..'...R.........IE.K3.vcx.....Bp..G.:D..UT...{C......P@F..r8+..d.!Si.$..F..7..v...{.>..+u..u..,v.g.J..%g.%.D%*Q).^2..n....JT..jF.7C..H..8...d..D.V".&...|>^[.e.l...J.YYD0W0_..n..ulm..y..2...M_<.b'3H..'..+Yb. .w#..h..o.1.coJ........)mO..s....!'J^D....KC.,sa-.?.../*Q....3....o.......g.....t).y.=..U.%o..q#k*.&_.?C..ff....8.82..W..0...D.V@..$-.BZ.$JE.8...<*D....@.m....%.....w..rw.jr.XP1.H.Q%.. ...."..H.(.X..-...A....q...v.....]K....D.QB.Eb.q..</.....y..G..<v....w1/W1*.i...O...sU....P.z.L{.K4.T.I.po.^g...]....JK..7}......._x.7.g.a.w.%..r....`..+5.a...*.>A=......H#1...s.58/..d....#....-?l.[y.........i...p.x....@@.v....AhF4...!........A.....}._.........V.J.(.D(.R.G!.RPa...? .W...Wo......%5h......Q....J#ZI..oN.......I../......K..(...)@....h.R.+...9.9...C.Q........z.u.DI......L..7.p.{...l*J.&..y!.I..C......W..vEk.....k.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=16, height=3840, bps=206, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 5D Mark III, orientation=upper-left, width=5760], baseline, precision 8, 1920x1280, components 3
          Category:dropped
          Size (bytes):438874
          Entropy (8bit):7.94282313535379
          Encrypted:false
          SSDEEP:12288:O+JOl1Dc8AitZXW0ApYGzWNCeAMW4E/su:O+sfjA8mCJNCeAhjEu
          MD5:DCF4BCEA8D2EE1FB396FC8D27DE56724
          SHA1:A314F45C284DB66E9C00B7D9A7DCC201B65D4E65
          SHA-256:8270AA0E4AA3B830906DCC9C1701544F67E039FC33F9E207A7831346A7996889
          SHA-512:7C2590B9D45EA363CB1ABFD45A157E97CCA3C7D4489FAC4A538E2939559DDBDE1A6D2960DC269FF21460EAC474ABB744F2F120E3243953C8AB81240E49DE8D74
          Malicious:false
          Reputation:low
          Preview:......Exif..II*...............................................................................................................................(...........1...$.......2.......$...........8...i.......X...%.....................Canon.Canon EOS 5D Mark III...-..'....-..'..Adobe Photoshop CC 2019 (Macintosh).2019:09:10 13:06:01.www.aliciariusphotography.com..."........................."...........'....... ...0...........2....... ...........0230............................................6...........>...........F...................................N...........00..........00..............................................V...........^.......................................................................................1.......f...2.......t...4...........5...............................2019:09:09 18:03:01.2019:09:09 18:03:01...F.@B..O...@B..................#........@.......O......072024010634..........F.......................Canon EF 24-70mm f/2.8L II USM..0310003088..............................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
          Category:dropped
          Size (bytes):1555
          Entropy (8bit):5.249530958699059
          Encrypted:false
          SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
          MD5:FBE36EB2EECF1B90451A3A72701E49D2
          SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
          SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
          SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
          Malicious:false
          Reputation:low
          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS 5D Mark IV, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 12.2.1 (Macintosh) (Adobe Photoshop Lightroom Classic 12.2.1 (Adobe Photoshop Lightroom Class, datetime=2023:04:27 10:10:53], baseline, precision 8, 1024x683, components 3
          Category:dropped
          Size (bytes):256851
          Entropy (8bit):7.947129205980039
          Encrypted:false
          SSDEEP:6144:XxA/pxA/WtgU3BWYcAXhLzJDe89X4Z8dRoewPUFAe1HkwluyhxNr:XG/pG/HU3MuW89cYR3wPU51HkwlugxNr
          MD5:712680C101C4D18013A64C24BA7CD9AD
          SHA1:B41647B7593713EDD2C6E77C772D2CBC6DF9C8A7
          SHA-256:2C2A84C7C1973FAA071DE0983D97C19A943C21D0ECCEFC68D754E3805EE48DC1
          SHA-512:4D1F6D6B2DD21A1D5527E2A351B12C443B69534FE2C9231472EE5AAD02A6A77BDF76450FF81EEB9CA36D54A4B86F410D986E7E36F97D3CB741D7450263F4B5EE
          Malicious:false
          Reputation:low
          Preview:....J.Exif..II*...................................................z...............(...........1...........2.......<...i.......P.......,.......,.......Canon.Canon EOS 5D Mark IV..Adobe Photoshop Lightroom Classic 12.2.1 (Macintosh) (Adobe Photoshop Lightroom Classic 12.2.1 (Adobe Photoshop Lightroom Classic 12.2.1 (Macintosh)..2023:04:27 10:10:53..........................."...........'...................0231........^...........r...............................................................................................68..........68..........0100........................................................................................................................1...........2....... ...4.......@...5.......R...........2...........P.V.@B....".@B..................#.......UU......UU......392037000747..#.......#.......................EF35mm f/1.4L USM.0000000000..2023:04:26 17:34:48.2023:04:26 17:34:48.......................................(................................G......H.......
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:downloaded
          Size (bytes):641086
          Entropy (8bit):4.881436728765987
          Encrypted:false
          SSDEEP:3072:2jzOM/K1cQ/Aa+Bt37Lrb9bI2VgIu5419rupgUB8UdgT264bVFuc2PPKGr8b/48U:SsV3WsFuvf8neCWFS1+i9EoMpI1zLKr
          MD5:A98F1609A395F502CD8A1E3AC9B77605
          SHA1:BC0DAE2CDD89C49B273ECC0C569EFE389B170C84
          SHA-256:F4C46C7AC5255387382C9D69029CF235212E4287E31A320D21A7486387E0027F
          SHA-512:353CC8E21F257128FA147336C6ED686E6DD8A3519D73AD032D2C3B284E83D2F7319EBB7C478CCBEE05B60540743B4F3FF8C1705EC3F3939F854D234E3BD77385
          Malicious:false
          Reputation:low
          URL:https://ssl.gstatic.com/docs/common/material_common_sprite676_gm3_grey_medium.svg
          Preview:<?xml version='1.0' encoding='UTF-8'?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0" y="0" width="83px" height="15523px" viewBox="0 0 83 15523" preserveAspectRatio="none"><g transform="translate(0,358)"><path d="M6 10.8C5.34167 10.8 4.72083 10.675 4.1375 10.425C3.55417 10.175 3.04167 9.83333 2.6 9.4C2.16667 8.95833 1.825 8.44583 1.575 7.8625C1.325 7.27917 1.2 6.65833 1.2 6C1.2 5.33333 1.325 4.7125 1.575 4.1375C1.825 3.55417 2.16667 3.04583 2.6 2.6125C3.04167 2.17083 3.55417 1.825 4.1375 1.575C4.72083 1.325 5.34167 1.2 6 1.2C6.66667 1.2 7.2875 1.325 7.8625 1.575C8.44583 1.825 8.95417 2.17083 9.3875 2.6125C9.82917 3.04583 10.175 3.55417 10.425 4.1375C10.675 4.7125 10.8 5.33333 10.8 6V6.75C10.8 7.20833 10.6375 7.6 10.3125 7.925C9.99583 8.24167 9.60833 8.4 9.15 8.4C8.86667 8.4 8.60417 8.32917 8.3625 8.1875C8.12917 8.04583 7.92917 7.85833
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:GIF image data, version 89a, 600 x 338
          Category:downloaded
          Size (bytes):8551758
          Entropy (8bit):7.9081824454916365
          Encrypted:false
          SSDEEP:98304:jppVLtxzSZRa8xmInaMk7w/Z4kvtCLTA6i72tKZSGPERnTujf9znEeoyE5ZWtiSN:dpVZtixmgYw/SkvM9tKZAFajpGbWoSTJ
          MD5:13494EFEB71549C8B817E97D5CCC0E9B
          SHA1:82743CA464110853FA321DD18AF30767C769CDC5
          SHA-256:0FEE435E4D945093D62F6809EC1A402F38FAF2E572047396C0A99D3B16B1DA1E
          SHA-512:723FABCEC7070183CCCAC9BED49BB8E958F1B036027E25394287A0C06EDE4F4035320C2284BB9CB874A07561875B8CE86E420CAAFC8C20620DD61C5ACEC432A7
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/4lCuAEyBZcyR3AlaL7EtGwgcBB_A-L2_gSaAdH6cPigkya2Yl5LktspzHE-XLgaSAcfvv3BxXnNVOV0lG5iXRipf7jDq3GLjJWoHBaD3nzUmf68tfC8b_-wRY-0uJmZqZehfA_2KSyI2j8CSfBY=s2048?alr=yes
          Preview:GIF89aX.R...1........"......."B....,K.......1W.... "... .. >q",("4V"BB#+.#XF%9[%t.%..&4"&=%&..'I.'p.'|.(j.)Gt*#%*_.+!.+Cc+[.-F.-...-8.i.0>"0AD0WH1,%1Tt1T.1a.3T.3^.3f.3..44&4Ko4q.5796..7A#8Ia8TF8Tu8u.9AK9EO?..@:?@DT@{{A73A?DANjA^.B%.B4"BL(BYxB|.CBKDBEDJ:DNDD..D..EXmEb.FILGJVHZXIqWItcI..J..KNXK..L|.Ms;Nq.Nt.N..P;<PD@Q,$QJJRPASS2T:'THTTQUTXJW]pW||XZWXc.YZbY..[..]wI`xcbz.b..dVZd..e?+eI@evze..fW8fXHfd^fdkfg{h..i..lvzlw.mw^m.Jowhpa]pgup..q..spxs..t~zt..t..w..yK9y..y..z]@zci|`T...{}.vn.qd.......pQ..p..Q..........b]..d..~...............R;.bC.e]...}m.............|k..u..p.....^B........_...tJ......d^.vX.........................eE....}f........................p.......n.......wS.`.n................................q.......................................!..NETSCAPE2.0.....!.......!.-Created with ezgif.com video to GIF converter.,....X.R.........."......."B....,K.......1W.... "... .. >q",("4V"BB#+.#XF%9[%t.%..&4"&=%&..'I.'p.'|.(j.)Gt*#%*_.+!.+Cc+[.-F.-...-8.i.0>"0AD0WH1
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1365, components 3
          Category:dropped
          Size (bytes):935222
          Entropy (8bit):7.970043258634402
          Encrypted:false
          SSDEEP:12288:nhDT+U2QA6LJGpaS70pDhevPS3nVoHeWf6DTng84jFPndMKaZFNHzrFRjlHfY6:Z2aVgaS70pVizygZj0KMDF5lHfl
          MD5:C508FE7F430320E02C3CFFC553F9BF3A
          SHA1:AF780C4D8A704BB0427948806ABDFD64F014E169
          SHA-256:829C912245E23F1CAD5082A6013883734C6E4187B5677A538A1CC49FE99877FC
          SHA-512:0A00B3605997367CAC6B27098D4F1AAA7790D6D25C46D0DD10930F41AA89831B315F833EABEE65D38C808B22AC6552AFD027F74759F80926BB98C2EC175C37BF
          Malicious:false
          Reputation:low
          Preview:......JFIF..............ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y...............'.=.T.j...............".9.Q.i..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 616 x 140, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):46766
          Entropy (8bit):7.966493734469989
          Encrypted:false
          SSDEEP:768:y83tPZ1OhPd4yLYPOZUmhlnnQQrAlHtc7W0wFpymPCTxbmJbxr2GVssr1HzbfZ:y89PZ1O74ykPOZUyQQrgc2FCxbsUG2sv
          MD5:4682C8BE8977E2F27FE118EF571740CC
          SHA1:8FDB98C429A9C4B4933560D6E46DB38508143843
          SHA-256:96F120B68F43A3B4ADAFB86857B980639F0BD134845BDBA648B6AAD43431291B
          SHA-512:B767026554A848B22881CB8F93DEDB371D281ADEF96B8B515D41ADB1886855EFE96745136F3DED6B8364106C4BB59E9C8997FB1A906896ECA5716BFD8804059E
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...h..........U....uiCCPkCGColorSpaceDisplayP3..(.u..K.P..O.R.:....2.C...vqh+.E0T..S.~.m|$)Rq.W)..X.Yp..Tpqp.D...:).hx.T."....8.s.\..P.+..(.L....{...S.f...,.........O.YM.v..O\....v..S..]......A.......m...%.1h).......;..d...X..j..I,.;.|...e......W....Q.a.&..PQ.......?.-rW`P...,.DI......a.2q.A.s.~....mm...mp./..B.8......x....n.L5TG...r...0....(.a..!w{...{..c....v..#......+...)j.S.A....8eXIfMM.*.......i...........................h..................s...@.IDATx....\E..}..Bo&..*UA...i.Qz.."...#. U...A.I.iJ.P.A.4i.....}'.,w........<.3w.....:.PR..@I...%.J...()PR..@I...%.J...()PR..@I...%.J...()PR..@I...%.J...()PR..@I...%.J...()PR..@I...%.J...()PR..@I...%.J...()PR..@I...%.J...()PR..@I...%.J...()PR..@I...%.J...()PR..@I...%.J...()PR..@I...%.J...()PR..@I...%.J...()PR..@I...%.J...()PR..@I...%.J...()PR..@I...%.J...()PR..@I...%.J...()PR..@I...%.J...()PR..@I...%.J...()PR..@I...%.J...()PR..@I...%.J...()PR..@I...%.J...()PR..@I...%.J...()PR..@I...%.J...()PR..@I..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 679, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):84582
          Entropy (8bit):7.716056275672405
          Encrypted:false
          SSDEEP:1536:bOmMZD9nzVZrib8g+x9kFI3Xn1VYjZvDanH8Bwfjsn8sLeiTL:6mMZp+b8X9Yq4jZvDaH8BwQ8ueiTL
          MD5:D65EDA2567F160D02106B1114484195A
          SHA1:F0299686E95EA1E10FDD922B05FFD1FCA18346C8
          SHA-256:BDB7C5D01F30830705783CDDA60A0CE745ABB200C9425CB66C04FB5109B3592C
          SHA-512:8D032DFDBE038F72821930BB66F8C50B92C28EDFC345234EC7E2EA51EB9AD9D8ECE3FA57278938A351B55143896C8ABBB69F841082FC9740AF17FAE905A2860A
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...............(....sRGB....... .IDATx^....$WY....>U...L..KHLBBH...@.1J.......!... "(.... ......*."(..Hx#..-.Kf..Ouu..:. ..L/..S.}..K0u..s..<...>.8...W._..M.... .... .... .... .... .... .... ..d@.u.M.~N!|.*.#..%]!.... .... .... .... .... .... .....@...~=......1..a[,..k.t.... .... .... .... .... .... .....@...~<4........D;,..c.t.... .... .... .... .... .... .....D....."yV...!.s.6X.H{.T.... .... .... .... .... .... ....,)....P1]f..m.^h...Z....%....@....@....@....@....@....@....@...,..3.]....Jf.`%..F....@....@....@....@....@....@...R.`. ...vk.F...,ik.RY.X..C. .... .... .... .... .... .... .@j.,.D8.l....z..9b..X..... .... .... .... .... .... .... .@..,.D2..GHzH.N..$..j.$... .... .... .... .... .... .... ......Mf..w..F..!...X.h.... .... .... .... .... .....B.(.jC8.H'.k..h.sT..*F:n.....5#}.H.6!,....y.?.al.#....\B...6..[[...S..PIg...9X.h..d. .... .... .... .... .....*...u.4..$....&......#...,?+iwd.Q... .......h$i...C...tR.......h.A....@....@....@....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:GIF image data, version 89a, 1200 x 656
          Category:downloaded
          Size (bytes):758423
          Entropy (8bit):7.9477252928426605
          Encrypted:false
          SSDEEP:12288:fncUh8z6DTSF26BatRRFCCKT23z/tp3YqASTHMObgswtI+cZuQeiZfJDzReGn4m7:ezt26BCA2Rp1LMhi4vqD1eSD7
          MD5:D8CC1FADF20D1DDCAA1EFA76DE1E85AC
          SHA1:90FE49E89204984A94A97C4C146CB307F16463A6
          SHA-256:91BA5AF5C945D02DE45D7E239800AC652DF4FD3E0F53BF84CE938F8FE203FF93
          SHA-512:93126121A339A0564EAC7FA96D0EB79FCC09FD7423E5448A64F1707F60E0D4A222787824319AF0A6E88C3B1BFA618BA8E5F7A301426B1494B51257BFC20B543D
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/ktrkv4TvdODmvkxxdIumUWfp0Z2hOxGlvA03FTdY7_dc12lG_KkMJFaetb9oaPyxSnfb7DAHka-TD_Y78sgFb2OgkE37gevA53iHFVroPgWnm-qUemYcnVwre5VmAfay7mup4ZVODSnWYAX6UW4=s2048
          Preview:GIF89a................o.......R.........I}..D..T..'...sO+..fJML.......*....d.C.....O..-..Qho..D}nL.......".z."...Nj...f....x<........i..D.....".n.+;......u.k...-b..K.O...f.......Y.........9...........y.3..f:1E...Ha...U..r.....f.......0....U.......3...Ml+.....U..3.|......c{..........@.....kK...U.".....{ShO..8....Q..U.}D.%..C.....zK...l.f.\.[.s..}..>......P+.....g.NF-OK.....j/}o...Z..J.t}..rqt..p....MLv.Cz....%..mSI........U...............p.....................:....-...Z......."..f......`.....D.......".z.".....f..D.."....?.~..f.......U....3........U..3.......U....U.D.e.............................................................................................................................................!..NETSCAPE2.0.....!...!...,...............H......*\....#J.H....3j.... C..I...(S.\...0/..I...8s.....@...J...3.*]...P.J.J...<.b....`..K...Z.]...p...4-.x......J...L.....+6+x...#K.L....3k.....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 1152, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):145896
          Entropy (8bit):7.677028683827171
          Encrypted:false
          SSDEEP:3072:ayamrPS4NtDQZe4zMJa3QpPYnxpvVRdMvyB8EOUU3hvUOmUnYVA3:FBBvGMJagpwxn38EOUU3hcOHngE
          MD5:DB85DF5D5339B2CBAC280330C841FFE0
          SHA1:3CE4E8FE709B2B372F306C1365E7C343508FB6C3
          SHA-256:A1A88BE3E170F2B3DBBB0DF6D469C3BAAADC6ABA016CEA7EDA948E3EA31EBF28
          SHA-512:7C567E4E755A6E1F441703A437D0B3814FE7889C631321E698745B0BE0FCCE49B59AAC30C0B7235FAB582687BE7F04BEDEC163F8741BEB18F114A3AC56A5E290
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/v3vZuzVdTLHR_hxJ3zYmH7AVsPBN9_I3W3C6AqtJsXfePZwMENvGA4r409KflkmM-FNZAWlAkUrj9PspFyI0bEYb91ivHi44WWCXPZeR_O9qQF-nPi_jcFiNBzoV9wjRLg_irryyj-bx8DM6PrA=s2048
          Preview:.PNG........IHDR.............k.......sRGB....... .IDATx^.....gY/..y...m......B...(".. .A.r...x...C...r..SED...H.(....P. .r.@..N..z.5I..4)m&3...].M....d....[..4y......i:..])... @....... @....... @....... @.....H#.@..... @....... @....... @....... @ ..8.... @....... @....... @....... @.....j..". @....... @....... @....... @............ @....... @....... @.............l..... @....... @....... @....... @...3@....... @....... @....... @.....j `....(...... @....... @....... @.......0.... @....... @....... @....... @.........&.@....... @....... @....... @.......8.... @....... @....... @....... @.....j..". @....... @....... @....... @............ @....... @....... @.............l..... @....... @....... @....... @...3@....... @....... @....... @.....j `....(...... @....... @....... @.......0.... @....... @....... @....... @.........&.@....... @....... @....... @.......8.... @....... @....... @....... @.....j..". @....... @....... @....... @............ @....... @....... @.............l.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1365x2048, components 3
          Category:dropped
          Size (bytes):336501
          Entropy (8bit):7.980774671284031
          Encrypted:false
          SSDEEP:6144:wpcCeyYqwbtpLnVx1ymddTbD+j4JBFvxnpQplv/ImYnNdaGM:wrY9nTdTGjOxnpmYmgO
          MD5:C40580D8BDC0C3BAA7B9ED6A78FBDEFE
          SHA1:E4183E15FA34A5DEB3C9140973A6F2F4588DA976
          SHA-256:D5966D07378D155D81325D24FF84C73CE36880C8BA9398AF2CA19ED3C08FEAC7
          SHA-512:E1BFD4D1FC059DF7A8E3B774F583207E9A407E529419A0A6F32E97F46323986867F3A9BD839BD8630BC830146F19158EF03447C6EC396DFED91BA8143242C3AE
          Malicious:false
          Reputation:low
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........U..".........................................T.......................!..1AQ..aq"2.....#BR...3b...$Cr.....%4S..c..5TdtDs...&6Ue..................................=........................!1A.Q."2a.q..B.....#R...3$.Cb4r.S..............?.....k..9.Z.E..pH..R)..e".N;'r.!..}T..r..T..&b.W.w..f.H...c....2.H.....3...D.=..}.n[.I;...k.C.^......9..;(...7..OP..b.n
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS R5, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 13.0.2 (Macintosh) (Adobe Photoshop Lightroom Classic 13.0.2 (Adobe Photoshop Lightroom Class, datetime=2023:12:07 13:47:07], baseline, precision 8, 1024x662, components 3
          Category:downloaded
          Size (bytes):270767
          Entropy (8bit):7.941492019485651
          Encrypted:false
          SSDEEP:3072:CIi2IiVJJBX8aZW9EGhpcx2diB7fPNWX2TywoFGoOBRObNWp4qn4TS6Em/rz8:gUQaZwJhpcSkPsTFlbNWuqUfL//8
          MD5:19185E82D77B6638DD26CE16BA5EAEBF
          SHA1:B7AF7DC3C069DE799B9EFCD963D79E3E7751AAC3
          SHA-256:82858018184140113E75F1631CC7404126AAD24CF4319D860D0DC5F0262507AC
          SHA-512:499206A60B7C649773F4D7354ED98ADDEDBE8D18CE0BEABA3D1C5B8D5887498CC73C82ACEFFF583879D666FF34C1DBB5E3A29B7570259CF8334AD7203A9F2087
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/zCRondL66F_K2i6L5SVOVsiBqMOslZmA9-JDTUgMVQS3lwga1dtRIxpL9-YQGEEltu1wLGIJ68OvHySEX_mEfy7NFYwBWY2E9vgbZX6iWJrPkD5nJz7gA-Yf9wVUCCG-DgVwFUhMSFUZmsR87_Y=s2048
          Preview:....R^Exif..II*...................................................z...............(...........1...........2.......4...i.......H.......,.......,.......Canon.Canon EOS R5..Adobe Photoshop Lightroom Classic 13.0.2 (Macintosh) (Adobe Photoshop Lightroom Classic 13.0.2 (Adobe Photoshop Lightroom Classic 13.0.2 (Macintosh)..2023:12:07 13:47:07..........................."...........'....... ...........0231........\...........p...............................................................................................82..........82..........0100........................................................................................................................1...........2...........4.......8...5.......P........................+..@B...`e.@B............................}......_S.....202024002574..........#.......................RF15-35mm F2.8 L IS USM.2320003066..2023:12:07 07:53:12.2023:12:07 07:53:12.......................................(...............................tN......H.......H.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 572 x 259, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):26818
          Entropy (8bit):7.944395858725547
          Encrypted:false
          SSDEEP:768:UzqJrftTxoKkQ7hVCNlI/FteqMlJlAZwXNT7v3:UzqJzpxo9sh4lXPKoRv
          MD5:5D6DC8CF46BB1B9D5582A7A3FF440FB8
          SHA1:A6899FCF08EBD463E4597A7E55EA9B0C6E012223
          SHA-256:07766A454BA036143524AEF208E2291D59C13520F7BE817FB7D9E1179CDAFB6B
          SHA-512:25337BD16E832B1F2E3999D8568337978FC3711BA0777E064F126B924FB736C95569CAB91D079CC3FAF28C0312FE2DDC9F3E7233F25BA053D4A5D6DE56BBE168
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...<.........1......uiCCPkCGColorSpaceDisplayP3..(.u..K.P..O.R.:....2.C...vqh+.E0T..S.~.m|$)Rq.W)..X.Yp..Tpqp.D...:).hx.T."....8.s.\..P.+..(.L....{...S.f...,.........O.YM.v..O\....v..S..]......A.......m...%.1h).......;..d...X..j..I,.;.|...e......W....Q.a.&..PQ.......?.-rW`P...,.DI......a.2q.A.s.~....mm...mp./..B.8......x....n.L5TG...r...0....(.a..!w{...{..c....v..#......+...)j.S.A....8eXIfMM.*.......i...........................<................E.\...@.IDATx..........J..%."...lrp.`c.#6...O.. 8.t....w>....2 .q.........&'..PB9..*...3..m.....y.yj.........Bw.dg....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=8, manufacturer=SONY, model=ILCE-7RM3, xresolution=126, yresolution=134, resolutionunit=2, software=Adobe Lightroom CC 2.2 (Macintosh), datetime=2020:01:16 10:17:31], baseline, precision 8, 2000x1780, components 3
          Category:downloaded
          Size (bytes):1679917
          Entropy (8bit):7.973812685325323
          Encrypted:false
          SSDEEP:24576:csctKxQKQB1gwSmYaVkuTiasI4dyCO80t55TkJT+vXn/kxZIMm8HQ9LK7ulYDiXc:XWUHQBGwSceW4FOTPPnuTm8AxX72jD/
          MD5:5DF0450B9743BCAFB2FCFF72553659CD
          SHA1:6FCBE8A4C29CDB38BC9B793E99793792CC6F7DD9
          SHA-256:301648206CA513F5A0B574FB6EBC039B963C6E78E2D8A748DAB74EA43019E3F0
          SHA-512:9AA497D660F2A5C396485095FFB47E7F056F92758649157F2B80A1C360D6B880C73B75560110984CC299E8498DD754A6B31B91686189C8F6F3F84B948149BB1A
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/E9-d51Mf9NhlMSBAVBUH82mfYKopmUGWDEw31O9LhuDhiV-RCFDpYzJByLQVeS8EH-CX4J-M8ywJtr2TaGsLwt23SEdBuA6uTG0wnaiGt-FZf9o4tf5T69c8467VnxfYDnsvBmDG82vnepcdpPQ=s2048?alr=yes
          Preview:....N.Exif..II*...............n...........t...........~...............(...........1...#.......2...........i...............SONY..ILCE-7RM3.................Adobe Lightroom CC 2.2 (Macintosh)..2020:01:16 10:17:31. .........L...........T..."...........'...........0...........2...................0231........\...........p...........................................................................................................................................................................................................!...................................................2...........4...............................2020:01:15 11:00:23.2020:01:15 11:00:23.H.o.@B..................................J.......................`.......#.......?.......FE 24-240mm F3.5-6.3 OSS........................D...........L...(...................T............K......H.......H...............................................................................................................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
          Category:downloaded
          Size (bytes):15344
          Entropy (8bit):7.984625225844861
          Encrypted:false
          SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
          MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
          SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
          SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
          SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
          Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 108176, version 1.0
          Category:downloaded
          Size (bytes):108176
          Entropy (8bit):7.99732528611022
          Encrypted:true
          SSDEEP:3072:o68DnkF5TrX8nxZuLIMHufeiCWYuILH4Kq1Mnw2t6ZMpcm:GDkFVor1rCtu+Y11Mz8S2m
          MD5:E3A3862AAE5E03DCE2DADC5DCD844456
          SHA1:A106B559D4FB7C7D0E3EEA201765FB27E2100385
          SHA-256:EBD2621FDFA31DED947C27D035AAF3DE95C4CCC33D998827B85BA7BBC705068C
          SHA-512:7B6F19FAB4628FC91C364A74DE45A41E84A43E899C7872E3D1162672E7854A57D2D7D6D6217064B0AC0860F63617EFD26E1D9CDC4731676DED7373A55D58CF0A
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/intertight/v7/NGSnv5HMAFg6IuGlBNMjxJEL2VmU3NS7Z2mjUQ-qWQ.woff2
          Preview:wOF2...............l...*..........................V...>....`?STATD......... .....8..6.$..4. ..b...[..[....BC.k...{.\.-." `.&F....|X.Hww.Y.6D_..U..^2.c.z...hu....6..9h..1.T.FK.............o$...f3.7..s......RD......=v..A ..O...f.R^.. .TU.D.0.|=...."...7-..n&.!.....eCJ.j.v2.h.y.'e.%%B..I. @I3nFP....ce...+0......J.....$......tK...3c..j.-i.+.Y..w.eR.*.&."A.C.JWPc..AA..0.j..t..O.4p...}X..S0....w.8g.\i.*$$.Or.<}....X..;H........e.Ai...C'....t.....7...Ud...6......q1...>..fO...+....y.....%.|..3......r"V%...c;....r.U."."|....}.#..i..K...re...?C..)...M..{.JY.> H.W....I]..5.Y..pOF.....T:..tz.H.i.....!.!..?....Z..30M.l....-.".K.......7..[T{..N..!F.._....;..A.Gq!z^..A.\.2%M..{.yodfK....Y.*..-[.5....4T..o.......v.a{W.i|/B.....7n@.....O..\.H.."L4...FEQ.f!........^E7...?Y[.u.S...=a.*.a.]A....Y.~:..2zfW....G%..J.e.*..wa.J}.5.1.!.....A.J.../&F.Hi......k....>y....h.o....v.:.yJ..u.F.@..Q..".SW\....f..;.B..c7.Fs.%]..P.X.:Bd.....s.F$!.......$.C$_..A..8.d..1..c.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1365, components 3
          Category:dropped
          Size (bytes):505652
          Entropy (8bit):7.981934701817944
          Encrypted:false
          SSDEEP:12288:PCkpRSnHlXZmyRRzNB7ohWDJcdirgi8IFTFC7IlPy:6GSnHDmsTcCFoUl6
          MD5:F4988E01F4578FE17B0F89BE984968DC
          SHA1:31FF76EACD0C1AE6540B6EBCD692FED4BBFE0C7E
          SHA-256:D0371B3F785E61290120DC765F3394F876A65645E1A1EF10D22B1393B4394970
          SHA-512:28AA3D34C602FE6F87C0CD8C00B96468EA2803B13AD0C1B6ED51C15100EB7629EBFF1416129CC7646A4864B44C6A8015FC90EC875F1A8EDFECA7C2E1E9438868
          Malicious:false
          Reputation:low
          Preview:......JFIF.............@ICC_PROFILE......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../................................................................................................................................................U....".........................................M...................!..1A.Qa..q........"......2B.Rb.#r...3..S..$Cc....5%4.s..................................E........................!..1AQ.a."q.2R....B.#....3Sbr$.Cc....4.Ds..............?.....}{.hv......E>...#.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS 5D Mark IV, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 13.1 (Macintosh) (Adobe Photoshop Lightroom Classic 13.1 (Adobe Photoshop Lightroom Classic 1, datetime=2024:02:08 10:49:21], baseline, precision 8, 1024x683, components 3
          Category:dropped
          Size (bytes):277622
          Entropy (8bit):7.948155660523041
          Encrypted:false
          SSDEEP:6144:GWPWswz9m/os/wLw6AR3Tmue9QoIH21wkPuqXLNm:GqBosaZUjmp2oIHV6b8
          MD5:D053698ABC59E2BAC804B991055509ED
          SHA1:02B0999016F0153FA6E937BD65DE3A32980A0542
          SHA-256:A1C768DA5CABC8E330D6F6441CA8FCFA8679B9B95C43EDBC60A9081727373CF3
          SHA-512:55D013CD2EB79F24F11EB6FB4ADB170363F794AACD2108E73AB50CA4F1AA0F798F0B42C83C5F96FD356C727750484239FF1E1AAA48FF1DDF0B1B7269DB6BF57C
          Malicious:false
          Reputation:low
          Preview:....Q.Exif..II*...................................................z...............(...........1...........2.......6...i.......J.......,.......,.......Canon.Canon EOS 5D Mark IV..Adobe Photoshop Lightroom Classic 13.1 (Macintosh) (Adobe Photoshop Lightroom Classic 13.1 (Adobe Photoshop Lightroom Classic 13.1 (Macintosh)..2024:02:08 10:49:21..........................."...........'...................0231........^...........r...............................................................................................11..........11..........0100........................................................................................................................1...........2...........4.......:...5.......R...........@...............@B..................................................142055002328..........F.......................EF24-70mm f/2.8L II USM.1890006017..2024:02:07 14:31:15.2024:02:07 14:31:15.......................................(................................M......H.......
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1200 x 479, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):60602
          Entropy (8bit):7.938368815581833
          Encrypted:false
          SSDEEP:1536:FgXPXqb7LyfuA3RSdFd3zOU3C7806bTja:FCXG+mtnC7eu
          MD5:6D29F335DE4FB1869CCF719050C1925C
          SHA1:289C8C4D65D42E26C69E628CF82E31F5C9DF62F7
          SHA-256:CBEB9F24E4226166D268FCD644357FC83A8781219A21DE72E2D9243256FFEF7E
          SHA-512:6ABD859E65CD8FC978D5575B358002B9E6DFE543BA775370FA7C192EDF0053C2054250B15FB95BFCD814811C99A859729B7F71CF0252E4A82FD47CC0C7E89CD9
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/K0mzdtDJBPA1vo0FnAL_qvGfemunnO1mH-ahJ20mA9GhCnHY6Pr_jMLBbfs9_D2WcYcEOLSqkcXN0cMEZPsZsSa01UREVCl9tcytXiqDvHRxv4riV00uA_HA6EijbzkXbP6a7haU-bHCzv3lvek=s2048?alr=yes
          Preview:.PNG........IHDR.............@.!....uiCCPkCGColorSpaceDisplayP3..(.u..K.P..O.R.:....2.C...vqh+.E0T..S.~.m|$)Rq.W)..X.Yp..Tpqp.D...:).hx.T."....8.s.\..P.+..(.L....{...S.f...,.........O.YM.v..O\....v..S..]......A.......m...%.1h).......;..d...X..j..I,.;.|...e......W....Q.a.&..PQ.......?.-rW`P...,.DI......a.2q.A.s.~....mm...mp./..B.8......x....n.L5TG...r...0....(.a..!w{...{..c....v..#......+...)j.S.A....8eXIfMM.*.......i............................................(..s..@.IDATx.....E..S...... .....CQ..)F....T.$...................** .).j. .rw.....K....}gf....{.S......<;3..6.(0..k.v.:u..].v.}O.......xk..q..&..........\3..UUU....k.D@.D@.D@.D@.D@.D@.D@..&.5.....XO...nPss..8.N@.#q@./...H.......G...x.i*.........................bP..3f...f.O.\:....(.<y.H...7n.[..,D@.D@.D@.D@.D@.D@.D.[.r`ykZ)6q..n=z.8.G.0..p\e^..w%...._....PV......................O ..}x..C....qU.g..5.}`.........>y...f--m" ." ." ." ." ." ." .........O..........iw.T..u..i...R.$................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1024 x 239, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):60153
          Entropy (8bit):7.9857978004594425
          Encrypted:false
          SSDEEP:1536:KC+WoLtRzCTw46fMhruqSDE+XSFN3WMVIEsUuNyn:V+W4G35hrd+XeNmMIq0yn
          MD5:9B6DC4E16E178506BE12103340BB4BC2
          SHA1:368D8B7CF6917C575C9AFA545176C8F1340EFA71
          SHA-256:4F79D8FA689AC4953F523768E27EF4468F412817D81F5ECE81639F522AC6262D
          SHA-512:CBBFC3DF9A2A3F3F097AE4CDECF1863820325E839C95FEA837C708D71D32C75A594AACC6B76E336414502578B86FAE43D420D52AAED081A20C13A4E5FD3B5C3D
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.............l@.....uiCCPkCGColorSpaceDisplayP3..(.u..K.P..O.R.:....2.C...vqh+.E0T..S.~.m|$)Rq.W)..X.Yp..Tpqp.D...:).hx.T."....8.s.\..P.+..(.L....{...S.f...,.........O.YM.v..O\....v..S..]......A.......m...%.1h).......;..d...X..j..I,.;.|...e......W....Q.a.&..PQ.......?.-rW`P...,.DI......a.2q.A.s.~....mm...mp./..B.8......x....n.L5TG...r...0....(.a..!w{...{..c....v..#......+...)j.S.A....8eXIfMM.*.......i...............................................?..@.IDATx....\.u./.v=.l2.@ ..HB66..x..Kl9N..d&....I$.......].3!..M.'qL.8...o..I,....$.....i{......s...Uu...W...w..:u.NU.:u.n.>-.y....:q..9-"N.1..?..E..."b.y....z....|..}....[V"hW...`..../.6x.`..|.r.i..~...A.....e...?....tuu..o...o(i..o.C....et....?.>.h.={.L.M.L.^....jz".x.../r...YI.r..}.....X../U.......?....f^Z#G.\{.........{.Yu.......7o...j<X.x.t....{.Fw.-\....7{...gV?..e..7....H%"....D.".."...>%..T...\..n..G.C.^.N.O..../v..lb..3...M.|1.H:.>...&...Pbt......s.....;.......-.].k.V..F.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS R5, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 12.4 (Macintosh) (Adobe Photoshop Lightroom Classic 12.4 (Adobe Photoshop Lightroom Classic 1, datetime=2023:10:31 10:43:53], baseline, precision 8, 1024x683, components 3
          Category:dropped
          Size (bytes):164472
          Entropy (8bit):7.902693351831881
          Encrypted:false
          SSDEEP:3072:X2PSJ2PSrJJUiwVbO7mFz4vGAuSahhpDHKkAEl4xkvH0S75+wtuTOOHc:m606kiwVbO1vGHSqhp7IE+2j5+wt8t8
          MD5:ED46D281A654C13DE53B3B429ED7CA90
          SHA1:C6312A474472E30F060D6125165D41C14024CE46
          SHA-256:4AE36C3FE725A0AF63088EECF481DB25F532C123952DFAD096DD169CC28BBAAD
          SHA-512:2081C1ABEB768A33F62177F032CE1EF82208F964755011221D5B6BC1DA98647C9A8CA68789D0C87C0CDBCC0B1D25BFC5F6AFE61FDE9A2B37EF1C2FB8BC2434B7
          Malicious:false
          Reputation:low
          Preview:....8.Exif..II*...................................................z...............(...........1...........2...........i.......B...~...,.......,.......Canon.Canon EOS R5..Adobe Photoshop Lightroom Classic 12.4 (Macintosh) (Adobe Photoshop Lightroom Classic 12.4 (Adobe Photoshop Lightroom Classic 12.4 (Macintosh)..2023:10:31 10:43:53..........................."...........'....... ...........0231........V...........j...............................................................................................00..........00..........0100........................................................................................................................1...........2...........4.......2...5.......J...............8........>..@B..f.K.@B............................}......_S.....332027000779..........#.......................RF15-35mm F2.8 L IS USM.2320003066..2022:10:30 18:56:15.2022:10:30 18:56:15.......................................(................................5......H.......H.......
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 293 x 291, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):3653
          Entropy (8bit):7.710335612640984
          Encrypted:false
          SSDEEP:96:q3xKA3FLcpm0Z/0oo3GbPbGPJqnGzW4sBDBKa:q3xKA3Hk8T23+zxsBDl
          MD5:272571BADA8404E9ED3B9D6B4C3C0B5A
          SHA1:C9530F1B2555DC2D2C79DC5D493434FA71800A1F
          SHA-256:8FF58A6EF07388B5570B0FE644E13E6B4F2D09B043F5C33306C98DC538CD7CCF
          SHA-512:830CB9793DFB507F20379018BAE19D4900B0981B8CA6E1E360618EAB735744C305E1E6325132A15E9559182F9FAB4826CD91EB765D31558121A6BC0635DF6212
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/9wp_ttvJD6GRaQTeyvOlfQd_HaCc6_tNOfwgUvvSBU_-0XPZCwwjkROvPYCDYj-LjZa8Vo5kABXD6_jxKgi2XhQB2MnPgQxhwYgVqLAMkPD60F8KfeIBHidsVoiDS-EsyNVjeVnA-YRjYck6DNs=s2048
          Preview:.PNG........IHDR...%...#.....t>.j....pHYs..........&.?....IDATx....Q[.....-....F.6......8....D`..Q..#X.....D.V.l.uu....yyf.....e.........C.....7.@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@.k~.Pdf..R.:j|}O)..5......zxx...@....9....j.R.N)].P. .*..I..h...cff.j......RJ._.mnRJ...!......=*..>W.)...}...{.^...?saf....k.R........_..i.....0.......Z!t.?B.0^Y.J.'..q.....ie....Sy..P.3..y...){..<.z.?k...:..g..TJ..@...]xe..D...8..3..p*..R..C..........U...|......Je.z...>.}.@'.b3..}gO../..........r.W...<.}.j.yhz.w....5.!.mU1..g...!..H...?.{..qO.m.....d>......FM'=.....6...<)..W..|KB>.{......y..{.........).......6..z^M..S...f.(.....J.....J. .t..}... ...... ....T.BI.C...3..P..Dw7.J).P.E(u.jI..$.[..u.$..+.#.4qx.[../..J...t.k.-..;BI...W;.Z.......B.....I.Z.%..5.A..eB ....r..i.R...=h....a.z./.9.+..l.y.;..{FF(. .$........{{..y..........3..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 799 x 264, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):12283
          Entropy (8bit):7.685251511043666
          Encrypted:false
          SSDEEP:192:bYVBwABAUjbB6Dmdbvp9ehX6ZsiWDdcOEBBuktk6Y+Kgs6LwQ/FXAlVKpPavuiUy:bkHdDnehX6Gk6Ug+1s6LFXEgpiWiAnoR
          MD5:C0D23CBEF582B69767F76303D62D4732
          SHA1:C22CF2F3193B676ACBA338F0E8C83E7B202C14CB
          SHA-256:21AE7B52272FC20ED2A342444810F8221F9F745F269350C5A847AB28FCBA4C1F
          SHA-512:042C5A23302681DE55EC0A504151AAD524581193FDA939C56C84794E60932D44B8E3D8A4CB192D924BFAFC8A9B53DB01830D7F444B069896F55CA23F57E48B3D
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/nBQyKz14C2Z4jKfnfdoAsnULybi869Lw33SPBFAuAEcjMnj1rnBCFol2NZzlqefikUwRXuxNOOGUXqaGbMUr5eNZXMr_fS9RYpEcHSc7rzJcgllsaZkUR1t3zmX0zBKDCTUHItFSuqp5puSeUsc=s2048
          Preview:.PNG........IHDR.............>.I....uiCCPkCGColorSpaceDisplayP3..(.u..K.P..O.R.:....2.C...vqh+.E0T..S.~.m|$)Rq.W)..X.Yp..Tpqp.D...:).hx.T."....8.s.\..P.+..(.L....{...S.f...,.........O.YM.v..O\....v..S..]......A.......m...%.1h).......;..d...X..j..I,.;.|...e......W....Q.a.&..PQ.......?.-rW`P...,.DI......a.2q.A.s.~....mm...mp./..B.8......x....n.L5TG...r...0....(.a..!w{...{..c....v..#......+...)j.S.A....8eXIfMM.*.......i.............................................U....-.IDATx.....]u}'..<..yV...uT...c........eK.......+.v.ea;v|TE.B...h.--Tm.E.V|t........#@.$......B...s.....9..s.......{..sh....... @....... @....... ....K..}e.yGW..l.3f..u....^....~.... @.....-[.....We|..5..'...7....,x.)1................V..q..W.*b.. @.@1.Y..n.....*&.m.f..~..sJ.[..J..YB.r$@....... @.~..G.} ..... @....E.(>..fI. @........_@.Q.......... @.@....".Y.... @.......P|..." @....... P...n.$..... @............. @.......!..(..%I....... @.~..G.} ..... @....E.(>..fI. @........_@.Q.......
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 47364, version 1.0
          Category:downloaded
          Size (bytes):47364
          Entropy (8bit):7.9944232758512355
          Encrypted:true
          SSDEEP:768:JXGmLkG8r2AzLYjh8URHJeHx85z4+Qn3BofJVBDwt6M//67Yxb3ds:AqkZ2AYzcxU41nRofJVBa66/6mbNs
          MD5:FCC676E93787A8D472AD00BF7F158D88
          SHA1:A28C8050BAA6E17C6ADEC60BCA582715403D500B
          SHA-256:1F6B8D8F7D462DC42D48B29E68062A707890AA2DD700C947806949F63D79694A
          SHA-512:887F1B666623249B995BF78562F87410D295619967C5146DBB5EFA01D6FA7C135D51D68F6A4C0A80A5B1EE1C0734713F6CA03605D2104BBA3AB991BC202AD3E6
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/lora/v35/0QI6MX1D_JOuGQbT0gvTJPa787z5vCJD.woff2
          Preview:wOF2...............$..................................f..l.`?STATD........D..K..t..6.$..d. ..P.....["...q.......d..s..?......<.Vv.j....S,a7..t..%j^.*.....M.....m7.D.)C.o..7..)4.yF..mW.&v..Y..#s...1j.!..TG.{&O....P....-......Fq...D.......SQ.:^.P..P@.}...L..B...1!BN.<.....0_K....).U....}6..i.....eU.\3...WQ(c...m.Z.&.h.a.%.R..*....E..E.T2.T.&|.uu..6m....R}t......]......x..8...*.}.....Kl..W]....<Y.....W&..]...w......^tU......s...S.g}......w.b........N11rQ.Q[cms.j..2u.....Jrf..%i......M.F.....S.*.....bD`......t.h.l.....Z....@....d....9s.u!#)..hSa.X.....DVl...|.....8.1N.fj...@........w.7.*M.g.....0*...7...T}.e.K..lod.y.e...*P.r.j..@.%T..@....r{W..]..z........E....z.6...Vd........R0.@%rX.D.2.@.......g .....K#...\.D5.Mh.....h...p..!...=....r..8.!pv..V..X6.Lm.....H..tJ"TJ$..{h.t..I...o...Z.4.x..(...E=.H4.C$T.].x..U.w..eW40...h.........K.._.jy."..K[...K...5?.S.=..yVs.P8j....y.......%..h~g~%..(.V..(/S6..9....2...fr?V..Z.j..X..z*Y~...*... i,. .O.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 2048x1365, components 3
          Category:dropped
          Size (bytes):427102
          Entropy (8bit):7.983679583739839
          Encrypted:false
          SSDEEP:12288:23uhYNjR6S9Lp/GZO2oOInWdRI5GIwr9TuWN:6NrpIO2AWdRIs//N
          MD5:7422CBE53AF0905A24828E8245C53AAC
          SHA1:305F451C68431327C66D85551CC5E2ABA6568109
          SHA-256:6C489F2712B7CC884F493BEB0D136954CC17B26135CECDB9F7F1F2421818E9D6
          SHA-512:40D9E02C4B4C9F76334D956225F16C3CC6D8F61B7FCED04D88966A15BBC21A28605650420C85363B0035ED759C8B223AE8AEA188DCE9DA9844109D6C9A67B26A
          Malicious:false
          Reputation:low
          Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 72264, version 1.0
          Category:downloaded
          Size (bytes):72264
          Entropy (8bit):7.992639830844728
          Encrypted:true
          SSDEEP:1536:Qoocazy4J4jgbBXcwM5NREEmfjvutJhgrSSZkA3e:Ql1yg4sVvM5NRBlgrSQ3e
          MD5:6D84E4EF296F36703DC075606D0368DD
          SHA1:BB24CE1F7C7F3A1FF54F9B40899BF7BB17DA3226
          SHA-256:9D81818EE4513A1DBC74D17B8DCEC5AA730A70CECA96B75A68AD007554E01CC2
          SHA-512:B07298C9DF1D937BD52611C3CDBCA2D2024CACB879ECFD3AF2941D64BC6C79407D91AA66A9DB42391D67926D937F13279DD20FD3DCAAD89288B98DF78FFC9733
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/robotoserif/v13/R71RjywflP6FLr3gZx7K8UyuXDs9zVwDmXCb8lxYgmuii32UGoVldX6UgfjL4-3sMM_kB_qXSEXTJQCFLH5-_bcEls0qp6I.woff2
          Preview:wOF2.......H......Pd..............................V........`?STAT....P.....T.....6..6.$..h. ..R..?..[......s....oAR.._..aL..@...7M..X..~.;...y.G0]g....jm}...-.....I...(....................[......f.ff+..+U.J3.......(..g.%...2 .......Q.'...#..iq-..)[..A...Q..]..o(.`M.].k.Z.Hm..n.[.........3..&D@L!n@y@..I..gsd@....9.d..].d.....%,.....G.~...Q..'c...a.....)O.{q.m...7...C...mf..@.D@LX.v0.J8...'.f5.....$.u......E..>9.u..v2.....9.\..g......w)...X4P7rWLcZ.lRa.M.*.T..U@.Z#..P*....=..i..T..+:....:3G,....Y. .r*..u..y.M..V......B\..\..A.Sv...+....5 /..z.l..1....;3k.c..X............W....h|..z.5o4..7B....oY..>d.....V.....dJ..y........5....... bw ..a.S.).......@..N............US.}.gJ}o..h.B[o$E...p'...&.(...tA6...,...H......g2...^.O....^..Hy..B}.2.{y^{.vf.P{Y...Yjo....I...]......ft[..%...q...t64.....*&..e]..........|f..^..'..t...A.!.d....=V;&.....@...A....-.H..n".4VXz...f.8..z`N..U.b...G.*=...w....tA..*..aD-T(.........m^S..<>.;.k....S.V.....#..z...i...m>bU..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (405)
          Category:downloaded
          Size (bytes):1600
          Entropy (8bit):5.2190636055717015
          Encrypted:false
          SSDEEP:48:o7200v+bisU3Rq4oMyNa6juyJW7DjbMrw:oOpJq4oxNauJW8w
          MD5:E85ED8F7DAAD0488795140F75B92AF77
          SHA1:9268DF76E78884EAE7D1C46E893B32CC76D41DD1
          SHA-256:4EDA21DC739831DD7AC7A21C2DB61F79122078FD289CACE33DD9B7A3C4EFAE04
          SHA-512:4E712EF15E24D821311DF31677A132D30803D96039D98CF99EFD25B8C2D12F09C4713760550CDD60B0E44530C42C59CEB7E5F1A52F8A3AB9DB8FBE052306067A
          Malicious:false
          Reputation:low
          URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.rSXLYAx7tYQ.es5.O/ck=boq-identity.AccountsSignInUi.PqGj9hwVoGc.L.B1.O/am=PwwW0YljARAjzgMfoBQIGQAAAAAAAAAAsQaYGQ/d=1/exm=AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,O6y8ed,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,YHI3We,YTxL4,YgOFye,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,bm51tf,byfTOb,eVCnO,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,mvkUhe,n73qwf,njlZCf,oLggrd,pxq3x,qPYxq,qPfo0c,qmdT9,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,ws9Tlc,xBaz7b,xQtZb,xiZRqc,yRXbo,ywOR5c,zbML3c,ziZ8Mc,zr1jrb,zu7j8,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlGBthLRcZezYGNECg90XaNvQePmaw/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:NoODMc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;UpnZUd:nnwwYc;XdiAjb:NLiXbe;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:vfuNJf;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=w9hDv,VwDzFe,A7fCU"
          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("w9hDv");._.nf(_.Dia);_.Fv=function(a){_.I.call(this,a.Ha);this.aa=a.Wa.cache};_.A(_.Fv,_.I);_.Fv.Na=_.I.Na;_.Fv.Ba=function(){return{Wa:{cache:_.To}}};_.Fv.prototype.execute=function(a){_.lb(a,function(b){var c;_.ie(b)&&(c=b.Za.Sb(b.fb));c&&this.aa.FD(c)},this);return{}};_.wq(_.sja,_.Fv);._.l();._.k("VwDzFe");.var dE=function(a){_.I.call(this,a.Ha);this.aa=a.Ea.yr;this.ea=a.Ea.metadata;this.da=a.Ea.Xq};_.A(dE,_.I);dE.Na=_.I.Na;dE.Ba=function(){return{Ea:{yr:_.ED,metadata:_.vVa,Xq:_.BD}}};dE.prototype.execute=function(a){var b=this;a=this.da.create(a);return _.lb(a,function(c){var d=2===b.ea.getType(c.Gd())?b.aa.fc(c):b.aa.aa(c);return _.Dj(c,_.FD)?d.then(function(e){return _.hd(e)}):d},this)};_.wq(_.xja,dE);._.l();._.k("sP4Vbe");._.uVa=new _.we(_.tja);._.l();._.k("A7fCU");.var JD=function(a){_.I.call(this,a.Ha);this.aa=a.Ea.VL};_.A(JD,_.I);JD.Na=_.I.Na;JD.Ba=function(){r
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS R5, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 13.0.2 (Macintosh) (Adobe Photoshop Lightroom Classic 13.0.2 (Adobe Photoshop Lightroom Class, datetime=2023:12:07 13:47:07], baseline, precision 8, 1024x662, components 3
          Category:dropped
          Size (bytes):270767
          Entropy (8bit):7.941492019485651
          Encrypted:false
          SSDEEP:3072:CIi2IiVJJBX8aZW9EGhpcx2diB7fPNWX2TywoFGoOBRObNWp4qn4TS6Em/rz8:gUQaZwJhpcSkPsTFlbNWuqUfL//8
          MD5:19185E82D77B6638DD26CE16BA5EAEBF
          SHA1:B7AF7DC3C069DE799B9EFCD963D79E3E7751AAC3
          SHA-256:82858018184140113E75F1631CC7404126AAD24CF4319D860D0DC5F0262507AC
          SHA-512:499206A60B7C649773F4D7354ED98ADDEDBE8D18CE0BEABA3D1C5B8D5887498CC73C82ACEFFF583879D666FF34C1DBB5E3A29B7570259CF8334AD7203A9F2087
          Malicious:false
          Reputation:low
          Preview:....R^Exif..II*...................................................z...............(...........1...........2.......4...i.......H.......,.......,.......Canon.Canon EOS R5..Adobe Photoshop Lightroom Classic 13.0.2 (Macintosh) (Adobe Photoshop Lightroom Classic 13.0.2 (Adobe Photoshop Lightroom Classic 13.0.2 (Macintosh)..2023:12:07 13:47:07..........................."...........'....... ...........0231........\...........p...............................................................................................82..........82..........0100........................................................................................................................1...........2...........4.......8...5.......P........................+..@B...`e.@B............................}......_S.....202024002574..........#.......................RF15-35mm F2.8 L IS USM.2320003066..2023:12:07 07:53:12.2023:12:07 07:53:12.......................................(...............................tN......H.......H.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=3, software=Picasa], baseline, precision 8, 1365x2048, components 3
          Category:downloaded
          Size (bytes):548994
          Entropy (8bit):7.960205500388204
          Encrypted:false
          SSDEEP:12288:J/5gnhs/cOLueh5AFhlNhkLMNCgZvBx/MHK/NmId9W96:JB46/cOph56NhkfwpxkHSfd9Y6
          MD5:1FF17DF6930B326706A0020524C058A5
          SHA1:5B6D9A845EF63668B8458825F8C7104BA2D17B72
          SHA-256:A157A650B2B8CA0BF4CB73D00A3B4CFD2D67538DA1D2DED6AF462ED224465834
          SHA-512:9A68C40D528C73C5C6A643F75A55450150BF460ABE0BFA041599F971D8760A8A99F1350F9D9487E604E7D6BF9B92B502473512D2EB7B3D7F25B1DE61E00756C0
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/u7z1FWRFq_cOn5O2v2w-h3-JMWzuPhKprcNY9W80lMUIgm1KdXCdNT88tEvZdUbERWKc_wUvRZg1asAHpULLVdkotKIUFNFxP7ngdgQ03hTCDhJerhQLVcYQvv43ASWFiXxJE_fjvP9orJ3EpYY=s2048?alr=yes
          Preview:......JFIF.............XExif..II*.......1.......2...;.......9...........?.......Picasa.Baeth.Elizabeth Saravo.....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:dc="http://purl.org/dc/elements/1.1/"> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-default">Elizabeth Saravo</rdf:li> </rdf:Alt> </dc:rights> <dc:creator> <rdf:Seq> <rdf:li>Baeth</rdf:li> </rdf:Seq> </dc:creator> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="w"?>....ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1365, components 3
          Category:downloaded
          Size (bytes):408482
          Entropy (8bit):7.982135186957982
          Encrypted:false
          SSDEEP:6144:K9UcDfOXP427FJ4E/fAHLqoO9wrUP35QnkbmiCA+WTtG95VN0asFP+YG6:K9U2mXRFJ4EuqoKE+VmXzW5GBN6FNF
          MD5:B3D75CB03780DE17837D0511B3584A92
          SHA1:90E8E653889EEDB08D9FC62B5A4A4FE712C661D2
          SHA-256:7D89D37A21BFDFF6ED82C517A0CB21D2A98499D39F301C3C67007B41B8DFDC6A
          SHA-512:C934A703B86D17AF210632065B535D20A8201E92C2FFE5BAE2A78BACBF39B341BCA7CB33EC02E2E2C22FF42B10930DC1537DB16C9AA1A8B568B260DBFAC2F24B
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/lZ79QahVd9hgaAy8QQyQJ2fTfoN1UtcBZRm8USB2ltd9YnA9i0lr7mt8-BOFLO28xFlnQeQQnTR_T7fwt6tJ_u7syfeHSGOwbSyFw8eBI8FIIKPGs7jEo8AbInVllZkMJWNCNuIkoM6gVIb3aNU=s2048
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......U...."........................................d.........................!1.AQ.."aq.2..#B....3Rbr....$4....%5CSs....c....&Ddt...'6T...7EUu.e....F................................6.....................!1..A..2Q".a.#3Rq.B..C...Sb.$..............?..w.sB.7.p./2Gq..!b....*..t.6.p...f9.7.tY.j...F.@..t....H..1...3Z..T..DH..o4..P...5Xu...\.$....L.....b~+0{.H...G5
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1365, components 3
          Category:downloaded
          Size (bytes):935222
          Entropy (8bit):7.970043258634402
          Encrypted:false
          SSDEEP:12288:nhDT+U2QA6LJGpaS70pDhevPS3nVoHeWf6DTng84jFPndMKaZFNHzrFRjlHfY6:Z2aVgaS70pVizygZj0KMDF5lHfl
          MD5:C508FE7F430320E02C3CFFC553F9BF3A
          SHA1:AF780C4D8A704BB0427948806ABDFD64F014E169
          SHA-256:829C912245E23F1CAD5082A6013883734C6E4187B5677A538A1CC49FE99877FC
          SHA-512:0A00B3605997367CAC6B27098D4F1AAA7790D6D25C46D0DD10930F41AA89831B315F833EABEE65D38C808B22AC6552AFD027F74759F80926BB98C2EC175C37BF
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/gvJ7UPlM1Yjxi33RDfVYIuqC_sPO_mAW3R_k_DMiUgZ1s45CGRqTkXzCSktjbMrD0W7sUvFgbr_IiFf-ILnozh_MqNWKxKPuaDNR-QmN2JE3BkieN3jaCYDv9lpqC5RZyMP2dYiLsYXHLJCJKyk=s2048?alr=yes
          Preview:......JFIF..............ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y...............'.=.T.j...............".9.Q.i..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 37384, version 1.0
          Category:downloaded
          Size (bytes):37384
          Entropy (8bit):7.990341118899947
          Encrypted:true
          SSDEEP:768:3MsR4YyNjzdjLlFBdNXJBPZk4G+sM7mhh3aHXmODz9eVXk7YLqb2:csfyNjzdjLlFXd3RsKmhxoWOFVMe2
          MD5:B884693DD48B00BCA54E80EEBB577347
          SHA1:384704A7E0531F4C89E6A77660745980FB3EDC39
          SHA-256:5F2DB0D9C99E6535A517FE2D223F3BB512CC901AE2662211EE602F35A4B42090
          SHA-512:1336A0F9C7D79E5B083E417FAC4E26EC8ADFA989964EFB89AF54C8E2B6AB612494A70F7C2A50F5DAB9E5E1D0E543CAC1CECF420F8D8900B84E8A4295C588077D
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/worksans/v19/QGY_z_wNahGAdqQ43RhVcIgYT2Xz5u32K0nXNi0.woff2
          Preview:wOF2..................................................b..Z.`?STATH...........D.....6.$.... ..T.._..[..........F.qSP..j.Pj.tOZi..n...D9L...6D.f...xn....v...............o^.a....g...$!..#.._[.+.B...S.1.(^VI'IuT.i3...Z.wI.P.g.GLU7(..}>.BjB....."&........P.Ps..ZV...,..-..w:)..:E..S...,)..Fr..E=pO...S.K...S|...k..S.I..!..RX...t....{.U..T';}..P.....0.{+IUni.G...r#..*gH3..S..V...G...P..F..:.J....S)Yh..R..L--1xk.ey.....V..R.......X.#z...K..P.....)B..]....gAe[...<1Hc..>..}?.r.l.....%.*._.A..~..hOE....5.8.....E...U.*.....IS.I..IX...!.....N.t4.......j...u.k_.=.yq.(...Y ....LOK.&..9jjj.....X..t.e..0.(.8.O...z...n.IF_...Q.>B..2.1&.H.r..........Q.s.$...../IHv.<?.?..1..=........1. .....b0. U".l...........+..`.....Y....K...D.....nY.TkB...+.....mE.uG.S2..#.F...m..E..C.t.U..oD.y.E^..6mS.-5.......6.1e...?..#s.&...kA. j.Z....6.~$0........B.6C.._...i.&.7..iv.n.1..e..C.P$A...........ww.q...........-..>*.~...v{Q....`............X+a...bR.*.J.H't...h.2..I.I..rB.....Q..4.&
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS 5D Mark IV, xresolution=150, yresolution=158, resolutionunit=2, software=Adobe Photoshop Lightroom 6.14 (Macintosh), datetime=2018:05:18 11:12:07, copyright=katieedwardsphoto], baseline, precision 8, 1024x701, components 3
          Category:dropped
          Size (bytes):348287
          Entropy (8bit):7.958229574144596
          Encrypted:false
          SSDEEP:6144:2qlqqljL4NxmGeyDRziPFI1UzWG/Hnx4ITbCJDk/cboIfNVx7QDX8I+ShV9Mp:2DS0xayOFI1qv6NDkUffXZQDXeSh7Mp
          MD5:6696A97A9E3FC4DB7718020139525B72
          SHA1:CF8F83DB22B52E3A555EA073696BE9988240B012
          SHA-256:33BCBB44DC2B307AD30EE54183E97B3957816BB00506EA8E20DFF2C985EA47D8
          SHA-512:701BE59D601706E9E9D9C4BB26F3BFDD179846E6D2EEB0ECAB62F671D3B50A8195780ABA1B2E1C026F7100FA0BA500AAB4CD475CAF3181B832BB1BACB9133593
          Malicious:false
          Reputation:low
          Preview:......JFIF.....,.,....\.Photoshop 3.0.8BIM.........,.......,......8BIM......._..Z...%G.........7..20180517..<..171121-0800..>..20180517..?..171121-0800..t..katieedwardsphoto.8BIM..........8BIM......[.......................[.................................................................................................................................................. ....Adobe.d......................................................................................................s.......!.1AQ..a"q..2.....B#.R..3.b.$r..%C4S...cs.5D'...6.Tdt....&.......EF..V.U(........eu........fv........7GWgw........8HXhx........)9IYiy........*:JZjz........................m......!.1A.Q.a".q..2.......#B.Rbr.3$4C...S%.c...s.5.D..T......&6E.'dtU7..().........eu........FVfv........GWgw........8HXhx........9IYiy........*:JZjz....................?....\...B..AZ........h.c.Q..........eC.+..U.Z.....#e......ab.y.H.F...'~..(;.J...\.I"......`..@...b...[.*.0%.b......[..x..0+c.o..LU...*.)u1V.V.W.R.I...6...}..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS R5, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=Adobe Photoshop Camera Raw 16.0 (Macintosh) (Adobe Photoshop Camera Raw 16.0 (Adobe Photoshop Camera Raw 16.0 (Macintosh), datetime=2023:11:10 10:33:31], baseline, precision 8, 1024x683, components 3
          Category:dropped
          Size (bytes):150850
          Entropy (8bit):7.874662196795633
          Encrypted:false
          SSDEEP:3072:YpsmiApsmi2JJwf1BzFE1pZdPaz6Y04TiRU3T5dVsSgQ4:wOYOz1BzopZdPa8RU3Tj1g9
          MD5:9E74938134F82B63D4706130AFC28437
          SHA1:1AD5539CCD00E40B924AD77CC9712311F51822D1
          SHA-256:0A46CD2998D4D9742CD4C623509CE85DBB88C7B757A31F725C6B7DA46141B56E
          SHA-512:14448B129FA846169B8BECD60A86BEB6B8C29D1376EC3A140AA1C7EF441B2BF260D175DABF3ABBDFEE82A676E9AC2EFE1B4E8741971B904C9FD1C371DD1C60CB
          Malicious:false
          Reputation:low
          Preview:....5.Exif..II*...................................................z...............(...........1...z.......2...........i.......,...d...,.......,.......Canon.Canon EOS R5..Adobe Photoshop Camera Raw 16.0 (Macintosh) (Adobe Photoshop Camera Raw 16.0 (Adobe Photoshop Camera Raw 16.0 (Macintosh).2023:11:10 10:33:31..........................."...........'...................0231........<...........P...............................................................................................80..........80..........0100........................................................................................................................1...........2...........4...........5.......0...........2...........P.V.@B..........................(.........}......_S.....242026003518..........F.......................RF28-70mm F2 L USM..1920000565..2023:11:09 19:20:05.2023:11:09 19:20:05.......................................(................................1......H.......H.................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with very long lines (3468)
          Category:dropped
          Size (bytes):1127579
          Entropy (8bit):5.533195804613279
          Encrypted:false
          SSDEEP:12288:Ug9VJt8eglYHJewFjqsB/bMG2k8co1bz1E/YE4530jOp9:b9V+YHswtTB/bMG26o1/1Ewh530q
          MD5:A1E4156CD81BE0FCD6CDC5320CB343F1
          SHA1:A68443955EF0AD7A2846ABF23E65F3F76C807D2F
          SHA-256:6BA1E61746074522B56628E37E00B73B212C3A3E2428E1F182440BBEB7A943A3
          SHA-512:469738958504E715E83585B81ED5D80AC79DDE2122EF09FC3985A5E9F9F510B9BAF5051EC386B8313F7C6603A0DA845886A432C0CB21CC455AAAB0FA7C17E96B
          Malicious:false
          Reputation:low
          Preview:function _F_toggles_initialize(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]}_F_toggles_initialize([]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var aaa=' aria-describedby="',baa=' aria-disabled="true"',aa=' aria-label="',ba=' class="',ca=' id="',da=" of ",ea=" seconds",fa='" class="',caa='" tabindex="-1" role="tabpanel"><div class="',daa='" target="_blank">',ha='">',ia='"></div>',ja='"></div></div>',la='"></div></div></div>',ma='"></div></div><div class="',na='"></div><div class="',oa='"></span>',pa='"><div class="',qa='"><span class="',ra="&quot;",eaa="'Times New Roman',serif",sa=", ",ta="-1",ua="-caption",va="-content",wa="-disabled",za=."-dropdown",faa="-webkit-transform",Aa=".google.com",Ba="//www.google.com/images/cleardot.gif",Ca="/l
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 64888, version 1.0
          Category:downloaded
          Size (bytes):64888
          Entropy (8bit):7.993986570659231
          Encrypted:true
          SSDEEP:1536:KUxq36taPPkSqeOLr27inaeVDXdRJbUcY/xtwyr:KDomPMem2B4DNbA3xtwM
          MD5:2334C1055671C09E04BDF4E0FF516B06
          SHA1:C944288E5E4DB93B86A8272E9DC5A7141A84CF1B
          SHA-256:CB1D125975DA6683E4DB07394E5035B0CDE2782B389341BB577D2A274262E839
          SHA-512:D863D6EE721F24331FF63ED4F6913082DEE4E5F0C493FA380A2DCFDAB21A1C1D2997333C846075BBFFEFFFB32A6480C32A2075793DDDADBA262504B980438513
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/robotoserif/v13/R71RjywflP6FLr3gZx7K8UyuXDs9zVwDmXCb8lxYgmuii32UGoVldX6UgfjL4-3sMM_kB_qXSEXTJQCFLH5-_bcEliotp6I.woff2
          Preview:wOF2.......x......N...............................V...,....`?STAT....P.....h..U..6..6.$..h. ..j..?..[.......vp.{WL.f.z.??.A..u.1qm..9....q.0X.g....g...U.h._1.n...B..C................f.O.[....$$Mh.Pzp.B.W..TX.=..,"!...CN._....CT+.V.......h.......Q.:.[f....2..f....1.I9f*L..GLQ..)b..y..dHZ$.dY....).........P.....P.".1..`P..S..7q.MDK.....p.>Vok...5N..%..b...~...N.jx..)].m...l..ht0..R.:.CYhJ...R..E.%..KgU.N...K1.W.v......oKy-.c...'...F...+.l.M\..u...6.O.k...O....i.#k.P..R..../#.E}...=......].........2./n...Y..D/.a#..(.Ee.3....TL.p).'Q...~H....OX=%\.g.5t.T.....xf.<.L*,.......5#.V..qWfN.\...]..P..E~.......q.....:/...?T....w.Xn....eC(....u.7.....9%W...we..'....Vh.1......O....8%..*W.%zO*..........*g.x.7P|.T..f8`e...b..9.i.e.Y...Fsh~......w..|....%..y.....D..e...r....{..|...K..4...G.....o:.u...o...yI.Gw.U|:|}....x.vt..=^..<..{z.w;x.1..:.M.|.j.zPZ....`..yPu.W...K.~&5..L.9..r7.a..U..B..~c.~.z.._.X..]_/.f._.r..AY....,..cb?.Eu....G.#....Ex..M ..Q.......n(1
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1365, components 3
          Category:dropped
          Size (bytes):406114
          Entropy (8bit):7.980605154903263
          Encrypted:false
          SSDEEP:12288:WYXUsbVgZIt2yf6eUf090MOhYaN3vWianlfBa8wU:lXzgZkDeRMREnan5B9wU
          MD5:E437B0502470B65395F28FA0C99C089B
          SHA1:55E29BCD8BB15556ADD4865F25E49A8FAE0E13F4
          SHA-256:6F4E222C04611A2F159F81CA3C9FD009354EA81E2669A7E001ECD9FC69ACA6EF
          SHA-512:34B119AEF78FFBD42B1CE3AB51E24F2249E269A71097AD065D1D7C981DAD57A1BE1190F479E44DFD42347A763FA590D821C731378A375AEFF56FF8989854D1AE
          Malicious:false
          Reputation:low
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......U...."........................................N.......................!..1.A."Qa.q...#2.BR...$3.br...C...%4S..c.5.&Ds..d..................................@........................!1A.Q."2aq........#3B.R...Cr..4.$Sb...............?.'..%6.Gg..V...k..o....*.s..}......gq;...A._....H..w......M..{.7j}3.....u;..Iq.....[j..mb...T......Q...4zz.M.i...w....y..+LKx..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (2124)
          Category:downloaded
          Size (bytes):121628
          Entropy (8bit):5.506662476672723
          Encrypted:false
          SSDEEP:3072:QI9yvwslCsrCF9f/U2Dj3Fkk7rEehA5L1kx:l9ygsrieDkVaL1kx
          MD5:F46ACD807A10216E6EEE8EA51E0F14D6
          SHA1:4702F47070F7046689432DCF605F11364BC0FBED
          SHA-256:D6B84873D27E7E83CF5184AAEF778F1CCB896467576CD8AF2CAD09B31B3C6086
          SHA-512:811263DC85C8DAA3A6E5D8A002CCCB953CD01E6A77797109835FE8B07CABE0DEE7EB126274E84266229880A90782B3B016BA034E31F0E3B259BF9E66CA797028
          Malicious:false
          Reputation:low
          URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.SCWmpDDGjPk.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAC/rs=AHpOoo_Pl64J0IIHlj2zBtEJ3ZwdaJC3HA/cb=gapi.loaded_0"
          Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x20000, ]);.var ba,ca,da,na,pa,va,wa,za;ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=da(this);na=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ca(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)re
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 2048x1365, components 3
          Category:downloaded
          Size (bytes):487900
          Entropy (8bit):7.9880714449402195
          Encrypted:false
          SSDEEP:12288:Yo4nWYPZFcogRrwZ4tH2qowLN9cJhucI08CQ:8nXTvar13f9cJhACQ
          MD5:80795DA00F1187A886605D536CD7CE7E
          SHA1:8F526CF6472FC9805332C3F7763C395F8304DC6B
          SHA-256:46730AC57AD432A80A39846EA2CA9D8BD35A0E8F1B0C66DF1C4A6559EB67AF55
          SHA-512:23428FD75AAED9C6C14785ED6F7E2C26F083548645CD484C04DA0FF963EEAA98B9F18CC9A636833D2E5F97D77884D48CD02E09225492993A06EE1FDFBB854F69
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/pLH6B1VUip_KADb_72_HFzFMJcWgu2Tk5iiQobRD23YFVg_Sz5NIMZLHr55_TOHKZvNCC69ILh0a5rK9WrgNMqCmyKz4C0AhhGITiTa9_-5dsnX7QDvOEzZFfnYZea-ln1U8Uoz7Sm7xAmm1jMo=s2048
          Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=16, height=3840, bps=206, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 5D Mark III, orientation=upper-left, width=5760], baseline, precision 8, 1920x1280, components 3
          Category:downloaded
          Size (bytes):438874
          Entropy (8bit):7.94282313535379
          Encrypted:false
          SSDEEP:12288:O+JOl1Dc8AitZXW0ApYGzWNCeAMW4E/su:O+sfjA8mCJNCeAhjEu
          MD5:DCF4BCEA8D2EE1FB396FC8D27DE56724
          SHA1:A314F45C284DB66E9C00B7D9A7DCC201B65D4E65
          SHA-256:8270AA0E4AA3B830906DCC9C1701544F67E039FC33F9E207A7831346A7996889
          SHA-512:7C2590B9D45EA363CB1ABFD45A157E97CCA3C7D4489FAC4A538E2939559DDBDE1A6D2960DC269FF21460EAC474ABB744F2F120E3243953C8AB81240E49DE8D74
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/u1FV6KGVhtHq-zOnoKQLhEvrv8naJoA9q0SuJQ0kNolSJkb_KdEU_evdaYEMgCrEdD4Xx8uxwW7ZL7eKfg6aPMugK4epgPjN2K_1nRJ9JIQRoKV_9b8J6Q9yRT-TAV5SFLc1YTvBmZM6E8wnmpg=s2048
          Preview:......Exif..II*...............................................................................................................................(...........1...$.......2.......$...........8...i.......X...%.....................Canon.Canon EOS 5D Mark III...-..'....-..'..Adobe Photoshop CC 2019 (Macintosh).2019:09:10 13:06:01.www.aliciariusphotography.com..."........................."...........'....... ...0...........2....... ...........0230............................................6...........>...........F...................................N...........00..........00..............................................V...........^.......................................................................................1.......f...2.......t...4...........5...............................2019:09:09 18:03:01.2019:09:09 18:03:01...F.@B..O...@B..................#........@.......O......072024010634..........F.......................Canon EF 24-70mm f/2.8L II USM..0310003088..............................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 820 x 283, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):48504
          Entropy (8bit):7.949596455387796
          Encrypted:false
          SSDEEP:768:FUkRCvf9HaqEglXHhjv0Lo8QMcO+3n6D3zBLYGmCgOTtN5pr6hPZhIO5:Fl2JaQjcLe2+XU3zRYdoz5pOhxhP5
          MD5:0BB41B06BC42338AF374E2F80AF9F0FA
          SHA1:35D6CED7DB7A87134E3D5AB2D82D318E1DAA6579
          SHA-256:54BBD6F4F9C50FADB623190A53EAE74D185BC6BF506155132C6F3FD2F75C1729
          SHA-512:7201B900667B5F4F7C660461CA34817CA6A43873B7ABCBE99C46527BD9D257EB8A2039D06664275A425CB50AE93D87C787F621BF56234A79D6DB68EC9069818A
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...4................uiCCPkCGColorSpaceDisplayP3..(.u..K.P..O.R.:....2.C...vqh+.E0T..S.~.m|$)Rq.W)..X.Yp..Tpqp.D...:).hx.T."....8.s.\..P.+..(.L....{...S.f...,.........O.YM.v..O\....v..S..]......A.......m...%.1h).......;..d...X..j..I,.;.|...e......W....Q.a.&..PQ.......?.-rW`P...,.DI......a.2q.A.s.~....mm...mp./..B.8......x....n.L5TG...r...0....(.a..!w{...{..c....v..#......+...)j.S.A....8eXIfMM.*.......i...........................4.................<y+..@.IDATx...|]..o.l.[...6.M..{...$$y..,.`.....d.......k...0e..%.B'.bL...1.w.-[.,....p....s...o>..3g.g~s......L...F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F....#`....0.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS R5, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 11.3.1 (Macintosh) (Adobe Photoshop Lightroom Classic 11.3.1 (Adobe Photoshop Lightroom Class, datetime=2022:11:19 18:29:25], baseline, precision 8, 1024x683, components 3
          Category:downloaded
          Size (bytes):254404
          Entropy (8bit):7.941808247916877
          Encrypted:false
          SSDEEP:6144:goI9126QEFKydzRLtl/wbQfJ8gEWwFEs0kZ8dPcl:gA6QEFbzRLjKQfm/JCI8dEl
          MD5:E95A2A8DF922F056CA834799B4D2A9EB
          SHA1:974DF1828349FA28DFA383A54AEC3312B2A31031
          SHA-256:F419FD525AF806FFCFE0495A8D456460C152E80FFF2964D61024104FBC083D01
          SHA-512:35CE14B22EEFB004BDA05AF9721704C066E6B2F09EC7EDAF4A47555E6CFD449A7B97F2B56176E10C7CDDF1A0D0E994456E314F8A82D1B074F784795CF16FFBD8
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/PLQxmX0ucrf22hMpTiM2QyC_Ge83rPYQtcf6g_Ke1Ravh05ed7MiHLPlc1LLdnJAClHF9QzLH-c44frv-TawvU3w4M8ZWTn86YrulDRiFXPsZRyigDGVdZ2D4U49stovWG7ACYEPGYzgP-fhqFM=s2048?alr=yes
          Preview:......Exif..II*...................................................z...............(...........1...........2.......4...i.......H.......H.......H.......Canon.Canon EOS R5..Adobe Photoshop Lightroom Classic 11.3.1 (Macintosh) (Adobe Photoshop Lightroom Classic 11.3.1 (Adobe Photoshop Lightroom Classic 11.3.1 (Macintosh)..2022:11:19 18:29:25..........................."...........'....... ...........0231........\...........p...............................................................................................54..........54..........0100........................................................................................................................1...........2...........4.......8...5.......P.......................X.y.@B....................................}......_S.....192024000768..........F.......................RF24-70mm F2.8 L IS USM.1024003134..2022:11:18 08:28:21.2022:11:18 08:28:21.....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 50340, version 1.0
          Category:downloaded
          Size (bytes):50340
          Entropy (8bit):7.995479539821567
          Encrypted:true
          SSDEEP:768:sy5vvxIA1iLFCCWx72pnGRHasp0OJQEDF1uSoeNtm4b1uetYI1JzqVqEwk1dSbc:sy7h8EqpnFsrqEpUSoeNtdZue71cVT
          MD5:90F0B37F809B546F34189807169E9A76
          SHA1:EE8C931951DF57CD7B7C8758053C72EBEBF22297
          SHA-256:9DCACF1D025168EE2F84AAF40BAD826F08B43C94DB12EB59DBE2A06A3E98BFB2
          SHA-512:BD5FF2334A74EDB6A68A394096D9AE01BD744D799A49B33E1FD95176CBEC8B40D8E19F24B9F424F43B5053F11B8DD50B488BFFEDD5B04EDBAA160756DD1C7628
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlvBg.woff2
          Preview:wOF2..................?..........................j...L..j.`....H..<........4..Z...x.6.$..0. ..~. ..)[....n....Dt...y_N.)wY#..EIo........mE...((..}......oK*...f#.}1..N ...)..d+..$.IjRio..c.$.I.-n.1o....swv....l6...x...v...b.a.V-.......#1......u...S.=..2...<.....B..B%o./.....ko7.]Z...H...N....._M&.I......cS..+...=VL}.o...s1.=.....mgR.n..&.**|\!u.....vV..Xb{../....v...N.|.o......+gR.....2.[B..?....S..e....Dd...D...].$...C...I.\..f.2.y>..........V.)F....en7...h%....[1.)^.....!.!.skuYX.s.w.e.../....0..J.i4..... #..7....~.7.l..5.jr...OB..p.B&...O...v.....J............;g.;...44...+.N%..b.*!C7..g....]..D..:H.....dJT.P.H..&.J(`..#....`#F.........5.l."..,.H`C.e).ZN..`#.. 5.p....J..g.[l.n.l.4..m`0.5/....`w............:.k.`..R....@.E..<...3.[.Q..+|~.=x......c.E$\..e#....&|.n0v.P0.x...g.P...s.!....#H.g%...w..._...h~.....K.......,&.n......v...|.3.v.../u.@......;@s.....Z..=.1z..c....c.0`.`..BI..L......}.K?.wj.4.*..=......R.<.?.....-`7..2....<..3$E....<.S.^T[e...E
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1365, components 3
          Category:dropped
          Size (bytes):198003
          Entropy (8bit):7.967303019735017
          Encrypted:false
          SSDEEP:6144:id0mflpiSnDdObA+xKDIkb5Wp6lX56qJ1zzsGi:id0mfHiSnDdObATDb5eG6qJBi
          MD5:7162533C8D49FD83B20E8A03C299D30E
          SHA1:893EF9D558E58967B84050C6CB2A677071772334
          SHA-256:67D5033BC92D2B4BC6555EDC1577C01F0021E89CBBA8C3A091F8E513A0044CF5
          SHA-512:9C3888EF240E4C86473C98637E34148F8C739029170F1E6EB6DB35186C7DD59371DB8E71036099E6C838EA5046FBC016FAA72DECBFFC6A14D4DEEB47A31FF2FC
          Malicious:false
          Reputation:low
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......U....".........................................I.......................!..1.AQ."a.q.2...#BR.b.$3r.....%CS....&45sDTc..................................2.......................!1.A.Q"2a..q3B......#R...............?..8W..\{.{8.B....n.2.W,.%..J.\....>...#....Q.iY...4..Z..P.0T]..+..+..h.TxB.%..vo.f.kZ..W..i..T.../.G...B..f../..;8..x/.tX.i...^........w...D
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 1358, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):4858523
          Entropy (8bit):7.990292982263315
          Encrypted:true
          SSDEEP:98304:xOmEOPn9LIm8xU9r5k+0YJ/HbWJmv8z9ijk8N2:xOm19L980Vk+0Yhwmvu9t
          MD5:3A9B4F4294B97EFFA6DC4729BB0AAAF2
          SHA1:CEF2819FCC5086342D210F13DDFDC41348F8963C
          SHA-256:16F89FF55180F875D1EE2B175D3A0FE97E1A7A562B48D44EFE46A3D9BDB6691B
          SHA-512:4B3F3A97A95BC7210DEF82AB8F1D7CDB296A163AAA334AD384979D53AEE39CEED61B1ED2EBAF73380C5C6406AFB0E0B1DD8C934AFBD5BA4CC10A1E939B27CBE7
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/zwocNC7pEnWVqzlifME4xH1HmH2d6V_ZuMRsS0D7b93fbHcZgSAUHIuffeCTPlRjOQgqhRIoxGc74--jQbQHxSjMu7VQDHrHcWd0SkaQiVVwz_mj1uxRovB1c-g1HAEXSBIK0okSP5ArYmxaAJ8=s2048
          Preview:.PNG........IHDR.......N......"......sRGB....... .IDATx^\..Y.\y}_"....i..s.....U.."|.(G..;.h.3.@...]lQSS.|_/.c2...mL..1.M..1..z...t........?..1....v...d...d..1..'.1&c..~&....~....#.7_...|.o.....[..t2.S>.....9..|,..q.^..z...5.;..}..eL..1.-..r...<..g...?nc<&.|9....X,.>.d.>.}..t..c2..1n.{=..g.M..y..4..3.g.1........m,..q8..t.Z.......\..q...2.....k..j.=...w\.Y.}.....#.w<...=.......a.f..8]...x../....Xo....u...c2V+.'.5..YX...n7.r9.{....8...{.....t.^..{..:.<?'.......x.x...4.n...3..r1..?2.s...y`..c...x...".7_..|.......e.o9..9~........9.........n....Z..n..l.......g..sv.....s..Y..........E..........b|.v...._m.Y...66.u>.v...|...{...gq.....c....;....0.9..1...9.E....wf.y..}.l..c.8.g.+.|2..g..5..r..Y....q...Y....X,9{.S.=.,......r...|...q...f.....=....l|.d...=].].1NG~.3u..."kq>..w....x..?0...q.]=.c..f3n7m..z...j\..<...{.}|.~`.........%..rN.Y.|.{0..{...#.0..+k.-...<..gq.Y...........r&.~..................[.=..m_.V.r>.,3...{z..c..Y.......{..b.......t:..r...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 1151, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):1843565
          Entropy (8bit):7.991260590780353
          Encrypted:true
          SSDEEP:49152:dEqkx9SItt0QUTqvLoLnKK8MenCqyrbf2UK2GNxSfbZNT:6T9SItrDvynKnCqyrbf28IU
          MD5:817A3C7AC7BCA9267E92A243BE347CB8
          SHA1:3A22E7B19EACE1E7BDD2BB08768B11B49CB2B7AA
          SHA-256:3A31455CF18B4D5C8746E3F1BC5412694E1554184A13EB2D5D0D26CDD09399DA
          SHA-512:9F1281EB96FDF8338B4484B461783686FC12BB552F373DBB568026FA794097A7838D3ADA41A97F8CC05933196EA0CF0235FF1574287CFD7D47282697AFBE4E49
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/uRvS7L5oZ0xzK0ol64175V1aGU6eA0_yUfcaKKwMCAGsYhTSMZeWyqkTHePzzja7RZqRJgdXFPHcPK1h_w3XxkwT3fLhjN72B9rNsNaBvQTS-GqvOCOADTbxZ1VpsgPZ2qm871lNFlfj28T1ADU=s2048
          Preview:.PNG........IHDR..............s.P....sRGB....... .IDATx^....$.u...wU..3.w..X,r$.".D`......%..D..l.~....e.i...Sz.D.2M.b.... .D.].bs...sU...;;.b.a..g.g.wm~..=U...vuw.s....UDC....@....@....@....@....@....@....@...-.!.`A...G....@....@....@....@....@....@....@.....D@....@....@....@....@....@....@....@`........K@....@....@....@....@....@....@....@....... .... .... .... .... .... .... ....@...E0.\... .... .... .... .... .... .... ...$.0..@....@....@....@....@....@....@....X..$.,.A...@....@....@....@....@....@....@.... ..9.... .... .@...JE.I....E&...... .... .... .... .D...!{@$).........L...~.. .. .... .@#.....b)T%.Q:....$.4.H....@....@....@....@`v...2.@.RYMI_.X.D..%.... .`.H.....@....@......B1P1...(....'..4..@....@....@....@...'P(...B.`..%.x.;Z1r.Yp.!@.@c...@....@....h`.+.f%.,.;[..UT.xT..e.....]C....@....@....@...f[`....xQ......U.f...R...&... .... .....p...T.B...<)......f. .... .... .... ...K]..........".V12.....|...0......@....@`..L....[.y.}V./..... .... .... .... ..,.X.@.V
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS 5D Mark IV, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 12.2.1 (Macintosh) (Adobe Photoshop Lightroom Classic 12.2.1 (Adobe Photoshop Lightroom Class, datetime=2023:04:27 10:13:41], baseline, precision 8, 1024x683, components 3
          Category:downloaded
          Size (bytes):208581
          Entropy (8bit):7.934335332993895
          Encrypted:false
          SSDEEP:3072:cqkYCRxEqkYCRxdJJBTPY2OQE6cLTZkqTQqs5BQOKhgzOYd/tPfRKkbpfkGpt6cR:OYCiYC3qRbVEwaZtPUkbpZjULv9a4cR
          MD5:BF264199D798A320C13D5E2FAC83525A
          SHA1:73123E14B32D33A0CD184D40936EEABF60B9EBA9
          SHA-256:E6E84E714C64C003CA2883094A51168B45FAC80BEE9FA5EF8C202803F813E8CC
          SHA-512:2C9B84B95392C4554B4160C2C0FE529CE69A03B452BBA4EC92FB0028DDC4AC3E1313DF54B606EB05C34FEF588FF500D76D4A241726A07FE58CDA3A256758602A
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/2-uGlWcmg5gUlL_pEaBbGXYjH6RgnV-YvsbMZCQPUkIkMVIIgAHLCky4bxe24MWiRUExr_3FHfmnstPQ12odFo0N8CyNrUzk5Wv9yIYNgdPXHMXyOH8CDUgACbtGD65rm_Fjqnn0iTrWZWWzC_U=s2048
          Preview:....V.Exif..II*...................................................z...............(...........1...........2.......<...i.......P.......,.......,.......Canon.Canon EOS 5D Mark IV..Adobe Photoshop Lightroom Classic 12.2.1 (Macintosh) (Adobe Photoshop Lightroom Classic 12.2.1 (Adobe Photoshop Lightroom Classic 12.2.1 (Macintosh)..2023:04:27 10:13:41..........................."...........'...................0231........^...........r...............................................................................................96..........96..........0100........................................................................................................................1...........2....... ...4.......@...5.......R...........P............w`.@B..f...@B..................#.......UU......UU......392037000747..#.......#.......................EF35mm f/1.4L USM.0000000000..2023:04:26 18:46:52.2023:04:26 18:46:52.......................................(................................R......H.......
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:GIF image data, version 89a, 1200 x 675
          Category:dropped
          Size (bytes):2431879
          Entropy (8bit):7.911831235751389
          Encrypted:false
          SSDEEP:49152:uKi2GVxy9t2jXPQzOYv68BUshmstNXORa1YV0WCq:rtGVxVjfQdi3fstNXPYVmq
          MD5:FB84010661B3CC26F7392956A7938B91
          SHA1:13C851B8C4A00C48F91D70A862A7EA925A92D58C
          SHA-256:6BE9E1D8B5D7075118FFB590A0404E565822E9824AE5BCF6AEF3A1C154A22209
          SHA-512:12BFE99C347B146026BE3FAEAD375BE0750784BC17FD79945BC0D0B94F3378E2211A0C4F8F909D5882A1D66FD792AFA70920A969F2B497FCF04E549F8AF06275
          Malicious:false
          Reputation:low
          Preview:GIF89a.............................#..,..'..3..;..7..+.*)..."..$..)..&....#$.+#.",.+,.('.+'.3#.3,.9(.5*.%3.*4.&9.,;.*5.+6.2=.66.77%,('5+67+(966;6/+0,..F;6O6/n4/\"..E..N..E'.E7.F7.L,)D74I5;K54K;;M;7D82M1*X.EI9VG:DR<JS:VU8KK,gG:qO9\e0..B.,D.3C.5J.:L.8F.9F.<S.<W.3K&9F27L+6hM7Nc8_.EH.DX.HW.MM(FG8HF9TF9UW-NT.Ge.Pk/Vi7ep,eTGJFVKFHUFWVIIWVXZVNJUgKFgWJwVIfZVwZVrJNZcZSdNggJgdZwgYvoSOWinUkYffOjrhifvjfisjxtjivvxxvnkt.5..N9.K1.h:.V8.7W.WI.ZU.UN.RO.gY.fX.pU.iY.qS.Qj.ig.kf.wh.wh.zv.yw.lt.vh.zu.ul.Mj.rM.e`.0Ox.yZ.pk.<..-..z..x..k..x..w..p..a.R.x.z.o.u.`..D[7.2h.Sr.qw.nS.R4..w..s..\..f..3.r.m.]..o..Y..0.y..r..t.._..x..............................................................................................................................................!..NETSCAPE2.0.....!..MGK8BIM0000.8BIM........................8BIM.......I..Z...%G.........7..20240206..<..190853-0500..>..20240206..?..190853-0500.8BIM......<.......................<r...................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS 5D Mark IV, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 12.5 (Macintosh) (Adobe Photoshop Lightroom Classic 12.5 (Adobe Photoshop Lightroom Classic 1, datetime=2023:10:12 18:01:33], baseline, precision 8, 1024x683, components 3
          Category:downloaded
          Size (bytes):250667
          Entropy (8bit):7.941918910634389
          Encrypted:false
          SSDEEP:6144:9T3K8T3KRWOfbNQJ8SI0eQGL4dn/03BVtaDg:9rK8rKRWCZ8RDZGL4V83BVYM
          MD5:8A49E2434A0FD8F28FA82F2E5824A847
          SHA1:6785643A61A14A72386813FDBCBA59D6FD73A199
          SHA-256:A82A6D610B5117F00FA4FE93B9E0C179C93D006DA615CF7714928922AC24B1C4
          SHA-512:1332126D543DAEC119CED52582029F0605C29A1B6E8C9EBD57ECEBA959D7B5B4C871152EF89B1051447FC71AEDD086C3679A3CA5BDE3E44BAF45E9B31C4EAF4A
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/g7p2ut-ZdYaOoL5iuAkWNtDzyTNChivitnH2W2rkz8uDpepXwgi_LsDQ8TFnQWbY2L2Yyda5z8Bk392SsDgCtpzJU-4jIGkobbnwsf_lbsGoqLhsbDm7mfg6_WjBGEPXaBqwuNQ5FWEi-VdvbEM=s2048
          Preview:....Y.Exif..II*...................................................z...............(...........1...........2.......6...i.......J.......,.......,.......Canon.Canon EOS 5D Mark IV..Adobe Photoshop Lightroom Classic 12.5 (Macintosh) (Adobe Photoshop Lightroom Classic 12.5 (Adobe Photoshop Lightroom Classic 12.5 (Macintosh)..2023:10:12 18:01:33..........................."...........'.......@...........0231........^...........r...............................................................................................39..........39..........0100........................................................................................................................1...........2...........4.......:...5.......R...............?.......H.o.@B....Q.@B..................&.......................142055002328..........F.......................EF24-70mm f/2.8L II USM.1890006017..2023:10:12 11:57:57.2023:10:12 11:57:57.......................................(................................U......H.......
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS 5D Mark IV, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 12.5 (Macintosh) (Adobe Photoshop Lightroom Classic 12.5 (Adobe Photoshop Lightroom Classic 1, datetime=2023:10:12 18:01:33], baseline, precision 8, 1024x683, components 3
          Category:dropped
          Size (bytes):250667
          Entropy (8bit):7.941918910634389
          Encrypted:false
          SSDEEP:6144:9T3K8T3KRWOfbNQJ8SI0eQGL4dn/03BVtaDg:9rK8rKRWCZ8RDZGL4V83BVYM
          MD5:8A49E2434A0FD8F28FA82F2E5824A847
          SHA1:6785643A61A14A72386813FDBCBA59D6FD73A199
          SHA-256:A82A6D610B5117F00FA4FE93B9E0C179C93D006DA615CF7714928922AC24B1C4
          SHA-512:1332126D543DAEC119CED52582029F0605C29A1B6E8C9EBD57ECEBA959D7B5B4C871152EF89B1051447FC71AEDD086C3679A3CA5BDE3E44BAF45E9B31C4EAF4A
          Malicious:false
          Reputation:low
          Preview:....Y.Exif..II*...................................................z...............(...........1...........2.......6...i.......J.......,.......,.......Canon.Canon EOS 5D Mark IV..Adobe Photoshop Lightroom Classic 12.5 (Macintosh) (Adobe Photoshop Lightroom Classic 12.5 (Adobe Photoshop Lightroom Classic 12.5 (Macintosh)..2023:10:12 18:01:33..........................."...........'.......@...........0231........^...........r...............................................................................................39..........39..........0100........................................................................................................................1...........2...........4.......:...5.......R...............?.......H.o.@B....Q.@B..................&.......................142055002328..........F.......................EF24-70mm f/2.8L II USM.1890006017..2023:10:12 11:57:57.2023:10:12 11:57:57.......................................(................................U......H.......
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1200 x 479, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):60602
          Entropy (8bit):7.938368815581833
          Encrypted:false
          SSDEEP:1536:FgXPXqb7LyfuA3RSdFd3zOU3C7806bTja:FCXG+mtnC7eu
          MD5:6D29F335DE4FB1869CCF719050C1925C
          SHA1:289C8C4D65D42E26C69E628CF82E31F5C9DF62F7
          SHA-256:CBEB9F24E4226166D268FCD644357FC83A8781219A21DE72E2D9243256FFEF7E
          SHA-512:6ABD859E65CD8FC978D5575B358002B9E6DFE543BA775370FA7C192EDF0053C2054250B15FB95BFCD814811C99A859729B7F71CF0252E4A82FD47CC0C7E89CD9
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/ZFeo5TMugOy6eXlg3GXTx95aNIKgx7wA9PcMZciDUplgY8lU1xNjGDTVBa2X3YOq4CXzZpbDZbvzs0n5Hr8BqKzKepg8sYiTJXKp9mI5-jNf1JD2iHezdx4i4MHSUhz1d3kLdon9P3xogh6cGDs=s2048?alr=yes
          Preview:.PNG........IHDR.............@.!....uiCCPkCGColorSpaceDisplayP3..(.u..K.P..O.R.:....2.C...vqh+.E0T..S.~.m|$)Rq.W)..X.Yp..Tpqp.D...:).hx.T."....8.s.\..P.+..(.L....{...S.f...,.........O.YM.v..O\....v..S..]......A.......m...%.1h).......;..d...X..j..I,.;.|...e......W....Q.a.&..PQ.......?.-rW`P...,.DI......a.2q.A.s.~....mm...mp./..B.8......x....n.L5TG...r...0....(.a..!w{...{..c....v..#......+...)j.S.A....8eXIfMM.*.......i............................................(..s..@.IDATx.....E..S...... .....CQ..)F....T.$...................** .).j. .rw.....K....}gf....{.S......<;3..6.(0..k.v.:u..].v.}O.......xk..q..&..........\3..UUU....k.D@.D@.D@.D@.D@.D@.D@..&.5.....XO...nPss..8.N@.#q@./...H.......G...x.i*.........................bP..3f...f.O.\:....(.<y.H...7n.[..,D@.D@.D@.D@.D@.D@.D.[.r`ykZ)6q..n=z.8.G.0..p\e^..w%...._....PV......................O ..}x..C....qU.g..5.}`.........>y...f--m" ." ." ." ." ." ." .........O..........iw.T..u..i...R.$................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1365, components 3
          Category:dropped
          Size (bytes):478236
          Entropy (8bit):7.964848996700464
          Encrypted:false
          SSDEEP:12288:Bkp8UCJ4Ws0QnajScAdYnf+HhxSO2IVvKZd:BKCJ4Ws0QQm+ncVvKZd
          MD5:F37B3A82A3F1D2E114C43CF645197982
          SHA1:366F2C708A4CE9F80A0154BB9BBB60B5B9E9A12C
          SHA-256:BAD786A31067EA8E879E365562C41127BDC000DC953791CF3445E7D0139D5C87
          SHA-512:B44DA451DD4ABDBCDACF16843C6848A57A517478D03C3F20EE717705771D7062E89B756B3F0709FE21B85D7067DA35620A901D5AE4B79F27754DB25209EB14AD
          Malicious:false
          Reputation:low
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......U...."........................................U.......................!.1.AQ.."aq......2....#B..3R$br..%4..C...&DS..5s..6Tct..d....................................A........................!.1."AQ.2a.q....#3BR.....$4r..CbS..5...............?..Yq>......9...W....>...q.Y........+p$.S....8...2.E%.....j..N.....G...A=.d..........Q?<...v...$sQ.U..a.....I..i..-..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1365, components 3
          Category:dropped
          Size (bytes):258370
          Entropy (8bit):7.977024566660372
          Encrypted:false
          SSDEEP:6144:BNF+LBZ8zIYIX3oE2yJMJjV3dFiaXeZTI+uLpd:3F+LBAPGX+jjEZTF+
          MD5:1312BE102A9AC47BDA34CB69B595096D
          SHA1:B357EAB4AC1B5880968FEBF989B322C9F6632D91
          SHA-256:C1A63F4C6F245A14660CCCDF2743B8C91AE180F63CC3F440A23DB7845606F3A5
          SHA-512:39CB6DE2CB4BD933EFB47568B0C41989DCEE1C475B83488613E96D349E1B43BE1B24A72A323A2C26F37B5FE35BBF39EADD018F5EEDCEEE879B98547857AC2B11
          Malicious:false
          Reputation:low
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......U....".........................................h.........................!1.AQ.."aq2........#3BRr...$4b........%CSTcst......&5DUd.......'6EFVu.e....7................................5.......................!1.AQ.2."3q.a..#BR....4...$b............?...h.iJw.D~....c.X....YX..JS...*.!...}E},..x$....D...2.<I.t.V...7.Y>.O......N..M....vy.k...n.qI.sO....~u.m.j9...s.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1365, components 3
          Category:downloaded
          Size (bytes):334735
          Entropy (8bit):7.978705998666093
          Encrypted:false
          SSDEEP:6144:tmV1gGQ8G2kSw9I1u6Xp3ECUUcSdwHDUVACHuG34EN0DhTWs4PZ/w:tmVaHSzgOp3EfrjUiCHdIl74Pq
          MD5:C165F8E8BB5D922D516B79A8EEDDAEEA
          SHA1:E7D68CFA7FD3D096C7015D6026CA194BF9483433
          SHA-256:794317F02CE4D2D39F1FEC57028F5EF54DFB3FE52D1E0B5D8C43BD05A6156337
          SHA-512:F8DE52345B8B2CAF62FA4FA15023BAA1BE0DF2B0A8A3B508ECE73FAAB62D2624CB929C72D767B660332355E83D2E23C3233CA35DB4D20D861353950C71285149
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/ZAOvNUI_yGLLKkyB4uieTBulysdRwZjI8z4kRG2XRSQrC2-Sm6J7YtbHDh5u05gWCC1fiVpQ1Tr8pH52gXILen9MNvtvo31Luk7cCGMAeiY3IQvhtZYUg18JYspPh1FxLWQOldI725NAjmO6ARw=s2048
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......U...."........................................S.........................!.1A."Qaq..#2..BR..$3br...%4CSs.&5c....D..6....'dt.ET7..................................A........................!1.."2AQ.#3aq.B......$4R..r.C5b..%S.D..............?.[O.1..FR.;...m.k4{.o+...'4K..y..A...u). .F.|.j...,.t^..D.;/?..,<....wZae.k..2..v..R7...J..+F.6.#B..N....PA+T.8P.)Z..N.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:GIF image data, version 89a, 550 x 347
          Category:dropped
          Size (bytes):10528996
          Entropy (8bit):7.926573745386089
          Encrypted:false
          SSDEEP:196608:PWUHdeCy8GtH2ne07biibwv92DY0p7fRMBvt0SK4afx21DWsfhcxju:P9eX32nRbpOScvt05ED/6xju
          MD5:CE5143A925AF4860BC325A9F6CAB3A27
          SHA1:D5EE7AF6A0FA4E0754F8782A22A4EF0086D99AF6
          SHA-256:77A556EDEC0E8EEADA9E3A56E5C8C8F6B1BCB64AF4A51D866EC3597C513C2547
          SHA-512:B708AF991E9B2B4D16102FAF2CC541AFCC939014EE948F09885A147F4AF80903E248AB740797C601BCDBF8860F53863B775B721973BCBB625951B2B46A79DD24
          Malicious:false
          Reputation:low
          Preview:GIF89a&.[.........{...:......~.oQJ..X....Bff{\yQ..jD....Z...?v....vxPTZl.....a.`)0:......Gm....u...wP....>...AU|FiM...axw.....nTh..t'FY...`4..E.mZ`..z..a.....fg;_/A....O...Y...bxd...Mgn....."F'...pb..:qw..........W{5.po......ffSH,"...%W......dz..s*....E...7v.....dw.....A.....|Q....www...zefPHE.~_z...y..a...........\wwdfff....TF,....7.y...y,.dS...........................!..NETSCAPE2.0.....!.......,....&.6.....=ZE$>n...>qq>\n\.>...=.=\>==...O.inOW3.3.3O.WWii............W.P..W.;>D]n=0.....s...W...Oi;.....=I..j=.=X6.n.........\..........xs.M.4...4$H..A.DHO4.y..7o.h.G.....!M...5..$..M.+W.|.x...q.lL..T.'5Hm .`C...I........Q.Z.2D..W.`.z...e...[.Y.m....*.k].u.J5{.nU.q...../>{....t.G>.......I..#.....H#'>pF..A.(.....q4..............7d.>`....d..F...).K.....'..k...z...[....9Wv./?...&..o.>....(0..~v9.].Bx.)........b.........K.0F.k.a..L.`...n(.v....`P...jP.F....F.(.!..m...m,..(.p..B. D.E* G..s(...kD.%..<0..R..k.q..l0@..1x.....aG..<...6xP...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 768 x 432, 8-bit gray+alpha, non-interlaced
          Category:dropped
          Size (bytes):35289
          Entropy (8bit):7.981718112415828
          Encrypted:false
          SSDEEP:768:MZxW4C1pFc07bg2vVdkTIHfrX0Fwb1n/ifPBOad1q0um6Oqhkf:MvW4Yzb/vy2rkCRjazhummCf
          MD5:138647E41A7CE40A0491D972A8F0890E
          SHA1:6106182B3AAC9D05646817A1CBB6D191E95C116B
          SHA-256:F16E573E624093BA8F0DD56F42FF31040BC0D76BA5AE5B20161F3F5E97BAF117
          SHA-512:A8B4C434BD5A27048707F4EF38B0A89E4ADFF8203FE6D80BAFC5D9C6A3F49E96E8136B7825067CF5F6404081ABC7463FF454A0785277F11F4F55B68815B920EC
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR................Y....IDATx..w..U...l.....H..A.........EPA,.....P....*vE...I..H.lo...!dJ23.$.d..~....&3.;..s.)..........~m.*.] .`.S ..e..Cx..n............\@?......DL..P....z..j2Ct...Q.6b.... P.8.4Z.=Dg..\.."QL..P....;c#..$..n....h ............A:..nU..'Nr9OL..8..../jR..L..}5K.OK..h..^@(....E...........x...a../ ...@.A.....1..9..n..}..b......(?$....c... .+.kIw.W]...7.CZ., ........l....9..Y!....n@m*.D...`....(Dg..t.KJ 8..S `9....8..;5.....3....C,.$.D..T&.jT%...#l/.fJ..0G....s..d.O!..);{.d.....<.....J@(......g<%A...$..K9A*.T&...H".X..Z.S.zE.G<...=NJ)!.|N.Kc..3..S.T%...t.C.........F5f..`.X&.%l..G")..Ne..Auz.b.q...,7.4....Ce^'....f/{9.Q..C...Pf......f.....@ rVU<Uy....Z].H-..I%.H#......p0.1.7(.........4wN..R..#......Y.O.........X.....".u.....@t.h.d.=..F).P..I.No..}.\.....U..R..'#.......c.....%N.D.c>%~.."..+#.F...a.~e...R,..6.'.u........4r'L.e.hA2$,%..K.....H%?...Y.6...1..i.%.R.8..>...r.XR.....&.u;`.s.'..Gm.f....3........0L...QjX.|K7......
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1152, components 3
          Category:dropped
          Size (bytes):309822
          Entropy (8bit):7.9818614429640835
          Encrypted:false
          SSDEEP:6144:mw/wRWga5BPLa3OWgA3Zarsu6TXxxn21M6GV4rNQ9fPP0iak4oDjJw:TAJiPLyckZaHaXXnAYAQ9v0iayDW
          MD5:640FE3ABDAAC1D00C2A23FC0F3AAAAC9
          SHA1:984EBE2C6B21D11D297E7CBA8E0681352AF777E0
          SHA-256:E37FEC886607A61618086840FD81D447CC1FEBA1C88CB60AB8A0626A704A7C0E
          SHA-512:EFE29900FD4CCD13AD7BF4125938C75E303627C6DC37D92D869650EF1A1837EA7622CF330A1E8420EB42B56E608F008F926842D6EFEAB38AB968E76C49B9E533
          Malicious:false
          Reputation:low
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................Z.........................!1.AQ."aq..2....#BR..3br..$4....%CSc....s.&5D...6T.dt...'EU..................................;........................!1A.Q."2aq.3B.....R...#..b.$%45Cr............?....)e=S...e.:#.}.X.$.....V=._.!......,....#..mS.I.ad....+m.G.%a.0...=................4..,.H..Ob.(..S.m.V(.R...o$.E
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (704)
          Category:downloaded
          Size (bytes):4951696
          Entropy (8bit):5.591297900183153
          Encrypted:false
          SSDEEP:49152:TWckESu5UymZvDSi0pAYvtBCMH7cfo+2TRiRBp+A0vciAQyG7SgTq4yleFu+gFjB:FGg2JLLqZ+
          MD5:B9410C95A13039F4863FCE708E449CE5
          SHA1:67B9756A4291066FF02F0D35DCD7A97472C68D67
          SHA-256:C42364D309DF089D81E7ED5A2BBBB54014A892821CD3DC7704A17D5585198672
          SHA-512:2963C3C0C40F04CB216DC78BFD6F32FFB7C2509219F52D240D4390CD0D25B77D5167D4B6471CBE8CBAE8C86585B4FD2129F3204E8005E11377055A2FE081DEE5
          Malicious:false
          Reputation:low
          URL:https://docs.google.com/static/presentation/client/js/3149563295-editor_js_prod_integrated_app.js
          Preview:kp(Fia);./*.. Copyright 2020 Google Inc... Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the Software... THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE. AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER. LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,. OUT OF OR
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1159 x 219, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):2121
          Entropy (8bit):5.472780536631026
          Encrypted:false
          SSDEEP:48:je4OLLLLLLLLLLLLLen3PREGchSEp8hn7/4EiXFLLLLLLLLLLLLLr:jlOLLLLLLLLLLLLLe30S3nDkLLLLLLLL
          MD5:928D7165238B3EC483D286D80B7A4942
          SHA1:A4B2BFBC7E61D38EA4EC382EABE48EE7C65EEE68
          SHA-256:A46BEA1DF1719222871D28E895AA52527B2739AEACF7923102CEF392696401C2
          SHA-512:FB93E76DD8C37211CB9ED95565B5053795237B84AF32062BCDE5C87971274757C5F1185B4A2F49DD6E828B2841F1618C554C0B180DD8F97CCE5A45C12207D3B8
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR..............r......pHYs..........&.?....IDATx....m\U.....=t.t....`}7.......A..5t.t..$....F..q2q<.H.=..T0:...............w.............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L.............:..,...............f.C.C...1..#....W.z.04.......V...G.....8...........Ao...........>u.....w......n.P.Uy.q......G...C......#...!.....2#...!.....2#...!.......>q....`.....C...@....S}.q....({7.(?.8.....%G...C...@.n..e.......P....'.....E...}.....P....'.....5...}.....Pb..#.....Pb..#.....Pa...q....(0B.......Ppa..0q.......^..a.....0;#............+..<q......;_.}.8..........C......P.8.........H.....fc........0.#.G.........>.8.........C....,.\.x.....0...P.8....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1366, components 3
          Category:downloaded
          Size (bytes):256320
          Entropy (8bit):7.978044583113272
          Encrypted:false
          SSDEEP:6144:6u0ZpaRjkJdVDvZzOYy3X2br7I9bMA7KsCxbWrDms:6u0Z+MDxzLK2br7c5CArDms
          MD5:F3130E86F29CC80262E77D726F32A505
          SHA1:6B42C1A2197501E91A0829FF0900A86BF04B1842
          SHA-256:61BFDBC172D110A8DB8DBFCDCB8761838752717672C7BEC72537C0D7F7C80265
          SHA-512:AE812258041E705AFAEC7E2B6B4ABC35213E966D4C584689AFAD116047571B17BE24D102F53D2240167FC9D2578AA4DE54614348BA521FFCD3E0CF48DD2660DB
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/e6A_1RrZfBhu9BGkuWtW3_aYmvGT1VFdtH-GDkQ6ARVXoc8VQkPfJsbm12pdNLo7MV_N9z7p8WsTW3LZRQKmcJ4NT_o51UphZAOXz6QR8LSUHtlJ8jNcKhlx_66Dy6D1txSxNPwjpCa7L-Plru0=s2048
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......V....".........................................Z.........................!1.AQ.."aq..2.#BR...b...$3r....4CS.%5....Dcs..&...6Td...U.'et.................................5......................!.1.AQ."2aq..BR#3..........cr............?...4Sh.B....S.48..=..fx.n?u.).N-$...q.e.....utW.o.I.[.. 5^w.^.6.]I..K..R....w-|....R..(.....Z.....0.\B...P....oV.0n=..)]'f..a
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 110072, version 1.0
          Category:downloaded
          Size (bytes):110072
          Entropy (8bit):7.9970193374635965
          Encrypted:true
          SSDEEP:3072:LhIDakywWcg5HBI0xOuFDf+lAOxQfeiDaGPdMwf84:9l7w0HLxOuc4fNjf84
          MD5:6E098E59E11FBFE20320AE510280EEA0
          SHA1:BF5961DDA093A9B21602D76C5111A756A2CA06BE
          SHA-256:065D3FF055522730490E2DE247062A610D5BB4303370D233A12421E24901E94E
          SHA-512:E40B719F9F4F65ABD01DBEF4422BF0DBE5293AD98E44BD211661AC4FC9E36E600AAAC5F00286997CDECE9613B71EBFDBC3E0F917673B23848829064C305E4CAB
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/intertight/v7/NGShv5HMAFg6IuGlBNMjxLsC66ZMtb8hyW62x0xCHy5S.woff2
          Preview:wOF2..............................................V...Z....`?STATD.........P..c..8..6.$..4. ..0...[..[H1..R....l.=@......%.Q.CLr.E.Q..9.d..'$Z..T&.cH.....g..s.......5.n.Q.............f..D.....7mg[*!..M#...i*.z.uP...#..zA.TI.4HZ..r.....M...Y_.BO.6. F......J..*..jKuz.R.$N.q...t.1..FP#.-.J....e.+Vz..:..f...a.bm.u*..:aN.-.:..(r.O.9.X....9..~..&..-..e}...y.\.OXI.-98..S(>r.V....wC....E....r6.....;W...z.za4.A...(.W....n...6x.2...yZ.;t..~3....).u.S./.C.>.....D...V.ZK.3D.`S..y.u.Ji.0:....5...T|....\.1.sL...?Q....c{]:.....]v..<.1J...F....;.....J}.^k.....v/.._...YS..J......n....:..qG*.~.e....VPT........R..s1..}..|.X..yF.S?.r.x!~.}7G...]...78c!...S..B..N....7.9g.w3..!..j..BX...(x...a..D..p!.$.5......W....P7-FC'..D.`.v.f3...=..F-o.............{.O.J..j...jw.V.e%b~.c....+.......{&..1.j>1.d..v.j.......-M_....A\.. .PPzY)...o.UlW.......L\e./..T((.......R......#u..DR((..%z.F..;.Pvyvb04.?....)lA..9..c9...Gzc>..jA...>...D....KK4..*cf4.F....Q.s.._9..F.T.]V..S.......
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 293 x 291, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):4466
          Entropy (8bit):7.862074068778284
          Encrypted:false
          SSDEEP:96:nWPrVLpUl2pKFM3FfmWuydyaJHB7u74+fmNBQ6:nWJKFM315rh7V+V6
          MD5:37EB255D61B5A535A3F9B81FE907E7C6
          SHA1:2C62054C13B02ECF8CA657B91562C19625910664
          SHA-256:39AFAF4FEB06A8887E793E62BAADCAC738D0FA14671C2ECA9B98818EE74CBD7A
          SHA-512:A1DDDDDCAA6B1A8093BB62F6595CD2C000B177C56746680896B29F39A0AFED96B0176D963F88C3F4CD003C700656987B8619C47089C96A79B9532FC81BB91679
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/58GfnF2rQFY-yu2t3g8O44Las-atjedYH8BddqXggIkg1FBs8lm9bD1x9GLfv48oJzjsiekfkPuX6TGm53m2zFlKZMfSJJC1xd3mgFbCVLrTh8zbudhz7Wmf3aRMgXOlHGlzvgARdQeRvc8CM2E=s2048?alr=yes
          Preview:.PNG........IHDR...%...#.....t>.j....pHYs..........&.?...$IDATx...Or....q.U..;....9.......|..U.....D.P.D:...<...n ....nX....0.z...*W.;6!J.i..g._.&.....L..P.....@.B..*...U.%...J.T!...B(.P.P.....@.B..*...U.%...J.T!...B(.P.P.....@.B..*...U.%...J.T!...B(.P.P.....@.B..*...U.%...J.T!...B(.P.P.....@.B..*...U.%...J.T!...B(.P.P.....@.B..*...U.%......6.!.0."O.I../..w...J.+...@^....y..9.!.........{..O.^......J..h.`*..U.$.._..x.....1....>.....Q..f..m...5.oF.&)l....a..F.R.[>.A.i.....-...T.P.R..<.n.:U...........B)^.FIu^.IF>M..m.9Zru."O...z.P...z.>U.......Y..GK.....F....Jq:d.T.#..{....:Z.i........,...8u....T..y..Y..].2:r#...Fo..b.Rdd...G.:....c.w.L..^HH...._.&.C(...m...$.x...<.1Z.}~+..].-.7.#..&+>..;.}........m.....<u...{.....4.......$=B]..M..S...6.FK....$...o.....4.z8..f5.....L..........m.PR.Pz....q.|......g.$a.....!.6?...._.\..c.K..!.lV..>...P.........x.........u'..).P.S.......+..m.GK.s,..@(..).d.1t(%#n.........3.}.E./.o:....;. .._.F.."7..6i.y.#!.t...[iZf.....%..S
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2046 x 1366, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):5216666
          Entropy (8bit):7.975484776691364
          Encrypted:false
          SSDEEP:98304:22E9tDZROAf9eVy2Ms6cIDltlyTf3bYOQE/ecsUI+LvAXG/krCzwXkFL2gQ8Gx5f:631IAfdZsIDlbyTfkOQE/ewZ7SCMsLQN
          MD5:AD6BED0CBADE22D2E640390196444347
          SHA1:37C1B5B7A4BF5FF98CA7D3B0638441FC63A4ECDE
          SHA-256:807B9FF01AB0570BB618AA11418AA12AAB40886C9EBF7010E0435D49B0746FE6
          SHA-512:0DD5E1739C3FB1BBDA12594914466EA852CB9BBF41B52684F7967461BB87F2698A15FF751264623AA902D77FBB0576879D35B81AEA9191DE3C1EC426A9899DE8
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/IW_MGZKxNiOFehkTu2HgpNoCYgrrzbDJDE182QBz4eGAQwGBTitg8L6nP1OqQvTNq5_TxOmI2IPw5npFWg2xhQFAzTz1yQJctW8CDsdSmLaXybtvD66PiIzgR0c_JXcAkaR64F4AQDOCucUxhFg=s2048?alr=yes
          Preview:.PNG........IHDR.......V............;iCCPICC Profile..H..W.XS...[..@h... ...Z.R..!..J.. bG..\....].Qt-.....(.......6T............9.3...{....l.0.U. WP ....OLN...."0..h.}6'_....w`..{yw. ....D.....qy.........\.....r.......lF.P.a..". .%8C.k%8M..Im.c.......f.2.P..yz!'.j(.@.(......!.....B...5..B,..H.N'.o.i..lv.(..EZ.........3.....G|X..).......vv^..+A./H...X...|...b..).M....|&...........`ANT..OK... .+.-....!.x1/?(Nn.Y..+..6....9..-....z(.N`...d.Xr}L.83>.b.....(..!v...../.dF......!...B.d.Xa.(8Vn_..?2_ls&..%...2.Ce...9li.p......0....12../0H6w..'H...|........aN...7..HxS.]....c.... e.x.. &^.'^...............aM.y ..;....'....d....3##..=.x....%D<.?:.@......2... ].[(....B...A...KG.F.%.'....;.V..7.VI...G.o..2.rF<.2bI."..C..D.\.....x......=G.....IxD.A."../...e$....\.}....j.....T......q...A..e..d.....f......(Y..O..q.....$...G.k.h...=?.g~.}.l.....c....I.<v.k.t.8.].J...z"]]#.b..dC..?..<YI&......?...xE.w4`..g.....t.."..,..a.........E....,.n .j..y......>...|....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1367, components 3
          Category:dropped
          Size (bytes):513913
          Entropy (8bit):7.975574181600781
          Encrypted:false
          SSDEEP:12288:URHiNfCtbJaXu3Yzi5wgyQQK8tqcFauWfvM9yaV4VVLgQ7q:URCEbKu3N5w+QK/czWfvMQY6LFW
          MD5:5CB339CEFB8329D15D745E09294769D5
          SHA1:37F6D9393A044AB9899D8BAB8AD3B019A2E9FB94
          SHA-256:E69DF04AA767FC70341E44A9757500CAEE3EA213B79B3260C1AED68D3238FCD5
          SHA-512:906873B66BB3005DB4056A05F3CC06ABFF3DB8AAA8E5F305CB1CBB04345A032278254C2D729A37DE310746AAFCD43F006DE10FBCDDC53A03D1815655776BA173
          Malicious:false
          Reputation:low
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......W...."........................................W.........................!1A.."Qa.q2....#B..R..$3br...C..S....%4Dc.Ts.&5.E...'6Udt..................................@.......................!1.AQ.".a.2q......BR.#..$3b...CSr..%c.............?.......F.b4...>.r..r*.'...a...#.r..S....".U.v."J..q...V.N*..(1.{U....T.f.BU.R*...i.U.5H.S......A`..N...@....S..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1917 x 1441, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):4534891
          Entropy (8bit):7.98547860608808
          Encrypted:false
          SSDEEP:98304:hGPTIjpJAuMJ7imNwHkT8vy1QxliMI1IPUJCzaU:mIjnAuo7imCi8vyW35PUs/
          MD5:2319726CEA42C324E2639D360F1EA6EF
          SHA1:35B10872AB0093F62F1254BF07AAEC5545C4E77D
          SHA-256:19B8469C125D64D1513C69197CBB05419680842CEAB950DFB3C4413B01F216BF
          SHA-512:1A7EF1FD691829E6BB8FFEBF462E9F1ED3EF82DD095B21D05EC9C390652B3F6F4E3DA75C902B25BAF3DB131C5AE7CB76570625F0BD793A4A0891D8F66C705040
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...}............U....iCCPICC Profile..H....PS...{o:.-!.RBo.[.)!.....FH...B ..PY\..."..].Qp-.,6D.-.*`].EDY..6T.......3s..rr..w.;..9..."W,N...H.eJB|=.Q.1.. @...."...2...@..t......D.c>.....WS..2x.@.(..3x.(.B..O,.......e.'..e..m...N......d.....a.L..@.r%....h...K@u..([..B..b..RS..(.G...As..}f.w:....ir..2.:.......n...8....H..0D..(..A.2..z...d,...4.B.d.$'J.......f>.+@.6e~.4..}82.LN.4.2.C.Y..".+^.fM3W2..49\.O.pd...a..%..?....35lY^".../..z...#;{j.w..rdk3...dg.../..f43.d...^.35.zq..l/qJ..^..+.gd...f./...`.3L...O3`.4....0@ ....LAv..A.i...0!1..Bo.....,.0l.ll....S..[..=...gr.t.p....o.......Y.H.frF..._...N.T.5...KX@................<.7..A .D.%...A*..2.......l.;@........8..@3......6....^0.^.....A...(..R..!...........B!P4..%@"H....AEP1T....._.3.E.......!....F`2L.5aC..f.,8......p:.....R..>.......=..~.."..C..b.0.6... ..Y.."%H.R.4!m.....F>ap.*..1.`.0...&.....S.9...b.`.0#.oX.V.k.u.r.Q...2l...[.=..........pt......%..6....p.p..~.(..W..].Ax.>._..?.?.....?........!. ".%.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1024 x 299, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):31205
          Entropy (8bit):7.948944415805751
          Encrypted:false
          SSDEEP:768:E3ZZnrQdGeNQ/1ocsjbHY53wcBmYosA9yJ43+xLKF1nfM+4U:E3ZZ3eNQ/ucsnZo99AMSM+5
          MD5:B27B02FDF2242D0983C9D06171A7D844
          SHA1:7176F9962DBF27446CE7948FB6B370603B90C8BF
          SHA-256:CF2E614F8DADC934FD3431FFC83B9D42B29AAAB2926832D8A17A9A04813E55B6
          SHA-512:300409FACD4A1C078048BE00D47FAB23E1EFB71AFE7375AFCD1F507576E5CC3A7EE2F569ABD1B74E69029094B7333A65E96C6A1BCE50A1F186796A386C15275E
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/6VizQsM-YFmTo5XGvDVmq_JZ9cUzyyxiuMtD41pSe4vwz-_3BlloQGYD4ZIUgYWnpqH0z5oIonr4zd8OQOFShILuigSqb_ul9e_exSpw45Zx0SKEE7I8kDXM3KSr7uNoPDATnTEmUHno6_xKv7c=s2048
          Preview:.PNG........IHDR.......+.....@N.....;iCCPICC Profile..H..W.XS...[..@h... ...Z.R..!..J.. bG..\....].Qt-.....(.......6T............9.3...{....l.0.U. WP ....OLN...."0..h.}6'_....w`..{yw. ....D.....qy.........\.....r.......lF.P.a..". .%8C.k%8M..Im.c.......f.2.P..yz!'.j(.@.(......!.....B...5..B,..H.N'.o.i..lv.(..EZ.........3.....G|X..).......vv^..+A./H...X...|...b..).M....|&...........`ANT..OK... .+.-....!.x1/?(Nn.Y..+..6....9..-....z(.N`...d.Xr}L.83>.b.....(..!v...../.dF......!...B.d.Xa.(8Vn_..?2_ls&..%...2.Ce...9li.p......0....12../0H6w..'H...|........aN...7..HxS.]....c.... e.x.. &^.'^...............aM.y ..;....'....d....3##..=.x....%D<.?:.@......2... ].[(....B...A...KG.F.%.'....;.V..7.VI...G.o..2.rF<.2bI."..C..D.\.....x......=G.....IxD.A."../...e$....\.}....j.....T......q...A..e..d.....f......(Y..O..q.....$...G.k.h...=?.g~.}.l.....c....I.<v.k.t.8.].J...z"]]#.b..dC..?..<YI&......?...xE.w4`..g.....t.."..,..a.........E....,.n .j..y......>...|....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 105776, version 1.0
          Category:downloaded
          Size (bytes):105776
          Entropy (8bit):7.997698577634301
          Encrypted:true
          SSDEEP:1536:97gkIV3kNCPB6vwmOqaGQKpLEM93CVA0l5p/BGrNITrG3pI+fl5N5D10:97gX3JPBVmOq+x1BGr2KZI+vN5D10
          MD5:DF1878BEEF6F76B3B8B9C3A479BFA5CB
          SHA1:5724CF8D410C6BD487A002A14386231C29C933C6
          SHA-256:C7B73DC2A43D6620B4AE7B1E05EEA2342CF309352B4DCAADEB4491C5B72468E5
          SHA-512:C5B1B9312EF7111D95C07C863E19EF731155109AA5FDB451ECE9B509884146CEEBDA3B314F42A917230F81823FF8ABC89A70BF9719DCBA34BF327C2678A1C544
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/caveat/v18/WnznHAc5bAfYB2QRah7pcpNvOx-pjRV6SIc.woff2
          Preview:wOF2.......0.......T..............................<...X..2.`?STAT*..P........Q.....6.$.... ..f.....[..r.fW.qt'..Z...E.Ds.~.........[..k.G.VR.I.......$...-<........*...9.{..........EY.J.[MhHo=jkJuS..'...#...Q..-.dQ#,.aN...`E>},.N..n.%ShTI.T..SP...6.7SI.....K.E..6..J3.Bp.I..|.c....&<.eM.......z..W/.V..%.GJ..%lOQD...Cq..e...p`C....z.~..n6%......|/N(..,_....J.F.C.#C~..._e........3...[`(..@....2-[.q..|........./...:....#Z.(..P..P.F...0jVnb..;...t...m.....`.....$F..@D...#...2..H.....%HJ..6"_.D.0Ds.m.5.5..Z]....F.....,"..H..#.1.....!.qO?3{d.....*..Jw%P.>..........s.o3.f.*x.t...4.+fyLB...p.|.]..++..gv ..t`...&s.C@=ID.Vcm..^..... .,Aw`.4.N....]..*.p...#.1.ak.R[H....{e...|?'.........!.D....Be?...zEEA1...$:......?..ni.\.6..6qFg..Y..}>a0.~.F.PK...j....%.W.>.R...W.?.e.VrE#..[ ...H.U.l9.l).....Q........['....r.......w.n#.,sR.*!Tbi......_..l.J...7....Hc..........@;..t.T.Zu.Z...b..^.?T.T.....4...#@&....L.n.A....=x.........}..]....3.0I.L...=..)......*Z..j,...."...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 42296, version 1.0
          Category:downloaded
          Size (bytes):42296
          Entropy (8bit):7.993503490899671
          Encrypted:true
          SSDEEP:768:IS4cNuQDLlcxmEyKRCyplk50W1AcLgmYVii3ZAv6MwHZtFqXeqRstTBVredGm+IX:IS/UQDqvyQq5j1AckQiaCMeXFtTH2SiV
          MD5:20A5ED564FE91199A53645DD2A8F8BCE
          SHA1:878AB8E8E2A0BBDE4F47359D625DB2B81F7AC0A1
          SHA-256:3109801208D4C4B75FF98BB721D0AEE286293C2F0D2F47F778DCFAD779E9F5EE
          SHA-512:A4195F0BAE426F2886058FC84630D3D6DAA855D8AE86FDD558858D19A2F2EBD0BA4515826827BAB85225D36CA53DCBBB8AFAE88F100B5793F70F1CE4B3E3C6A5
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/playfairdisplay/v37/nuFvD-vYSZviVYUb_rj3ij__anPXJzDwcbmjWBN2PKdFvUDV.woff2
          Preview:wOF2.......8.......(..............................X......,.`?STATH..t.....`.....j..6.$..P. ..x..U..[..AU...W....`@......h...7~......:.&.v.[a......R.............d...;...].!...A...Z...BdnQ.$E.E.$.T.&..0...{.......L.km..1...1^MK........Q.$So....9.^_M.Ky......V-..N.tN;D..Qy.D.h.&......Ew........N7.2.K...p.:{..O.F.#...1d5...9..4...2.0Gt"l...^=.=x.RY...t=......8.u&...T...ePT>..3..k..Y-B....:.M..C..p..t._..Q......^.L.......*.{9..n...WW...._.C.vm.X.;z.....,.:Q.`....q......O.+ .5dp"<.y..,.:..rp.@.r.z({.Y.R..*d.......[.....w?.Q":(..@.........;..m......A..r{.rQU...<...,.'.j.S.}..s.n6U..Kt..S{i.yVI^d..(...Gi.M..R.N......sQ.J.Vh....]...B.%.......3 ...B|.......#......}*]..M..G...#.I>....s.s...6..c..'*...%-,..;>..P.haDMP.+"....b...rT.h.8...yg%....<c..}.xrm...IT...T.d..yH...Oco.........4...I%.6.HSK.-5."C.@1.b2lc...e.:&l.........=Tl........F!&[..*.bm.M........@E.,.<+.....X!*$WV2....L..B.u"....dc.>.Z).@..YJdp..+7R.@....Q.P..P....@..SW.9M..i.......~......yC.*$.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1365x2048, components 3
          Category:downloaded
          Size (bytes):615077
          Entropy (8bit):7.980920914057512
          Encrypted:false
          SSDEEP:12288:jD5Btn1pmeRLgijheAkXBc76agMoRT6X7sxfhI2Kimi+szFUiFK:jtn1pNfsBc6a+x6X7OKK+gQ
          MD5:9BF5D6362851DB4890DFBB3C44DA274C
          SHA1:FF2345A302AE966E71778E9D50F6E04F848579D9
          SHA-256:90A8FD151A8EAD9DBEBE315489FB4827F8796E5DC3302BD44606417E3384212E
          SHA-512:AE13C58E8030503CE332728CDFD2F8F89EAEE7200867AC930E3D1C5FE8CF8D25A4F436A133BA423C061CE1ED2B5774D51AFF0D946D94165C8A1B5FF943B666B7
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/JJSSVlX53iKG2ub6Wco-J0z-scyS0krFZHV4OENQh0_m-2lXUOM-SeNtnZtq8SrdR7TrJu5mI9zY0f4ASMFjO6_tcYwfmhUzhKqVcWOFjjiMiD7-hXOeOjiFECPvV2JUENHFVirCRhRzKWrvgnU=s2048?alr=yes
          Preview:......JFIF........................................................................................................................................................U.."..........................................^.........................!.1.."A.Qa.#2q..B....R..$3br...C......4Ss.%c..DT.......&5Edt....U.................................?.......................!1.A.Qa."q....2.....#BR...3bSr.$C....4............?..c....n8.JC^...i"..*.%).:.*..T.8.#..,t...tr.B.:8-...c.BP.:1c...c.Q..b..#...$t5..T.....J.J....@.....*..Dab:3e.R......P.Q.hB:C.......b:C..[..+{h..+{(.....Z.oe.....t......B.....BX....X.XJ..0-.GE.V..iJ.....V......;k{(.+...v..Q.k6..[+{(..h.......[...u..f...^..f+1@..l.v.b..Ekm...m........P.......(..J7mc-...ke..n...Y.."..v.@V..kX..1Z.Fb.e....m......V....E.P..h.Vb.....F.`..e....X...C".m...Vyt<Vm..~]oe.moe+..Vm.JVm..[k6.k[(....4.h.@.b.....V..)Z.Gl...T.Z.........l.6.b...V..vVb.PPJ..;....^..f..S...[...i...V.Q.Vb.PH.............Y.....f.Q........(.+[(...a.v..X...Gm....+..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1365, components 3
          Category:downloaded
          Size (bytes):598547
          Entropy (8bit):7.959014917632815
          Encrypted:false
          SSDEEP:12288:gbId7Zi3YEYSHEjJ5RJLRmn4RrOJtLmxBSOyZeTronzBPClWu:gbI9ttjLRJFmn4RrOJtASpjBGT
          MD5:D1D8BFC5B07375818DF3C9A38734118B
          SHA1:7FD7FF98AF9AD70DF5B75346AEBFF6D40DD64427
          SHA-256:5A2990216C776421CC9DF54D4DAA9D30EB70AE1CB2ED58C579B1EE788C9C0252
          SHA-512:2BB210054B596B73F265ADB6FA7A3997F59BB620344B6A7D16B5D01B37503A9C84E1BD5C1F818F923BB4E63132068E9AB42B9AD9A4D5623BF7407EFD0514C156
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/7Fd19ngtyTmeJyMP6dltRXyEql-hKWhkYW63rFsLaw-SlYYlyUHH3_mQC6D9beCGt5Kdkx6UgQ-qNptQt5eudlGZpC6pCIZiGC0uO95tv7j9wNtYEa3ig2GLo66u8J5RxikQ3-R1YCiGxjQ2rRQ=s2048?alr=yes
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......U....".........................................Z.......................!..1.A."Qa.q..2....#B...R...$3b.r.%4C....S.&56Dcs.T.'7..Udt...................................1.....................!1..A2Q.".aBq.3...#R...C..............?.gugt.R.)p.....H.......@........T$..OL..P......b.L..G9....wn.L....&=k.,..Ze.6.,<.j........}.{......:....RpRB.. .<..^.:a.*.$
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 44980, version 1.0
          Category:downloaded
          Size (bytes):44980
          Entropy (8bit):7.994798586860677
          Encrypted:true
          SSDEEP:768:bsAmH++kJwbmKlSq79G/siQusuXt6zp9tDWW8jVMbfIvTvrqk+61+hpd5USy/EF1:bsr++mwJlSq790lQLud6zp9tt8jVMcvm
          MD5:A32CAE41AA72AD6CA75FF8B5A7A11606
          SHA1:FC29CA3935D5F85C169448D7CC6410C2560D92BC
          SHA-256:33EA7445E374A6AAB69F4E13DDBC9FC0E356C731E2D1F093619B93D4281BBE2E
          SHA-512:CC5EA4383668E7E20CCC76EF91551C967371781BB7A09947B7B2C55916A9282219A15AB11D747D9774D91C51DC2E379E7CC8D25C8CFDAEFFB1E4B4224F486228
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/nunito/v26/XRXK3I6Li01BKofIMPyPbj8d7IEAGXNirXA3jw.woff2
          Preview:wOF2...................N..........................$...x..4.`?STATD..*.....P..V..6..6.$..^. ........[......./...H.!..VK..m.`n*-..6.l/ ...N.v..../_...........](.IZ.....S....=.&..MH.NsP[.-H|.c.y.....6.N....U...*..Y|n......~Tz..S.uK..vG"....F.........F)^.7S.;=d.....c<.s....b...m.4X.T.l.....Uf..{......;......O,....~...x#a.=..f...4...s.3.R$.)sg..2;m.I......G@.@PP...3.!u..de@.La}.....nJ.H....F.N...3j..S...~...z`..JtS...+..:....h.......^LR.0.^R..o..ODI,..$G....M...G.!.n?o.Y,..B....u$.q%$_X$..$.t..._....h..ulK*..q.>w...^w..&\..NU..CR.gI$.E'6F .?`w.N.l..o..|....{.{.r..F."V`,.....u........7]..E...|......J.4.&m#"m..MSOR7Z....>...cl01L..6&.l...@@B.I....[.uz.....vM.ejY.es...4.l...n....,.....2.*..@..UZy.p..i?..o.-.n......s.?..t.............D>P1jS.....q9Tu..zD......:....f.8. ...d..,X.E^.%....}......L.x.L.I$.b........'l.(L...)..I.c.p=.....+61&l.}qEe...p.....x.c...a[..j1../`...N.!..O!....7E;P.~..-x(...D%^+h.xH4J.y..wO/u..`.2Y2..%.so.Y.y+x.w..d...qkk.De..`.$..7...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1159 x 219, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):2121
          Entropy (8bit):5.472780536631026
          Encrypted:false
          SSDEEP:48:je4OLLLLLLLLLLLLLen3PREGchSEp8hn7/4EiXFLLLLLLLLLLLLLr:jlOLLLLLLLLLLLLLe30S3nDkLLLLLLLL
          MD5:928D7165238B3EC483D286D80B7A4942
          SHA1:A4B2BFBC7E61D38EA4EC382EABE48EE7C65EEE68
          SHA-256:A46BEA1DF1719222871D28E895AA52527B2739AEACF7923102CEF392696401C2
          SHA-512:FB93E76DD8C37211CB9ED95565B5053795237B84AF32062BCDE5C87971274757C5F1185B4A2F49DD6E828B2841F1618C554C0B180DD8F97CCE5A45C12207D3B8
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR..............r......pHYs..........&.?....IDATx....m\U.....=t.t....`}7.......A..5t.t..$....F..q2q<.H.=..T0:...............w.............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L.............:..,...............f.C.C...1..#....W.z.04.......V...G.....8...........Ao...........>u.....w......n.P.Uy.q......G...C......#...!.....2#...!.....2#...!.......>q....`.....C...@....S}.q....({7.(?.8.....%G...C...@.n..e.......P....'.....E...}.....P....'.....5...}.....Pb..#.....Pb..#.....Pa...q....(0B.......Ppa..0q.......^..a.....0;#............+..<q......;_.}.8..........C......P.8.........H.....fc........0.#.G.........>.8.........C....,.\.x.....0...P.8....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 2048x1365, components 3
          Category:downloaded
          Size (bytes):540439
          Entropy (8bit):7.9599341857174135
          Encrypted:false
          SSDEEP:12288:YXMnuafmpKhqkYWZOZiarIhVNbE0Bsq6asHuf38HC9+89qjgCaI:YXMnzm6qpWeIDPBsbapMA+FcCaI
          MD5:E884153C1AB4660E2327D5A3EB225171
          SHA1:E6CA533554998CE9C9E36BA449E17A8463977E5E
          SHA-256:38ED7FBC766E430C80CED5E699AE174F90018BB96BF8F981CCC61C8336B89391
          SHA-512:E6297D4D7548D3D3757531B72B190A98DC258309F6C0F912F145363B29DEEA7F1048767DEA6DEEA7D9BAFF4CD8498C6F3A9D0EF3DCD08DC27067D2DC90BCEABE
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/dAaVby0fUb3eMzoCcXtpbgwWgTtvtjqb68GszCqf07Cj1B9XRQYJLfoMbTEsZ5s1RRMOlVU1H3a0NOc6q28TByw3WI7sUv70AtQn9BAgMxhU49uLf4lr4njFBdvVlunGXWXO0uXtpLiKKSbYInQ=s2048?alr=yes
          Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS 5D Mark IV, xresolution=150, yresolution=158, resolutionunit=2, software=Adobe Photoshop Lightroom 6.14 (Macintosh), datetime=2018:05:18 11:13:57, copyright=katieedwardsphoto], baseline, precision 8, 1024x730, components 3
          Category:downloaded
          Size (bytes):508384
          Entropy (8bit):7.970705269914763
          Encrypted:false
          SSDEEP:12288:ZuX1uXnckDMI8p+7Py7OlUebQmSC++uTdNm5z2mP2Z:ZuFusfI8pER2ebQmppuTdQ5LPu
          MD5:993536FDF6D938979B5388C16A12884B
          SHA1:592D746340CA23376F5E36C3CBB543470DFD16A7
          SHA-256:1361D49398D1091C579095E83112393C29DF3ABF5BB9C9CAB2E5121425AA8E10
          SHA-512:C89DA90060CD0C37C7076928BD080E24290C8A19BA21468183E58D17ADF2C588876AB3B3E16C0E8EDECD0EB4D1D23603E4538EF65E5937B42FFCC0ABA825C8AB
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/KpHGh0CvbR1ZJKvmESwTZoF7TRfUXut6-0aokmSzmgkpvaRQ_dKIOPF75mIN0U32zsh_QeHY-W3R9e3KyL1z_EndLNFUmymQgl5bq69x6FW9WlNli0oekUmUAIHjEZRJrrfc4MtbJBMiNvmNf9A=s2048
          Preview:......JFIF.....,.,....(Photoshop 3.0.8BIM.........,.......,......8BIM......._..Z...%G.........7..20180517..<..174540-0800..>..20180517..?..174540-0800..t..katieedwardsphoto.8BIM..........8BIM.......Z..................%....>................................................................................................................................................. ....Adobe.d......................................................................................................s.......!.1AQ..a"q..2.....B#.R..3.b.$r..%C4S...cs.5D'...6.Tdt....&.......EF..V.U(........eu........fv........7GWgw........8HXhx........)9IYiy........*:JZjz........................m......!.1A.Q.a".q..2.......#B.Rbr.3$4C...S%.c...s.5.D..T......&6E.'dtU7..().........eu........FVfv........GWgw........8HXhx........9IYiy........*:JZjz....................?..u.G./Z_@..0..].g?...(...n.\g..>/..z......7..............f..R.A.G%b|.._..\.~..e...F&1...d....?..._.e.T,...Ee.7..e.B......Q..#..IL.<..(...x.|N(..p....3..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (777)
          Category:downloaded
          Size (bytes):1481
          Entropy (8bit):5.3230110247582765
          Encrypted:false
          SSDEEP:24:kMYD7xWcu0NqrgQNN56wYLqrA/HTy3uH4NP9kN/jQWLAqtpPGb0TarGbV4T2LOHs:o7xWp0NFupU7QuH2SkWswPGblrGbjulC
          MD5:36E14CDAD30BF9D404F8A8612FBD2151
          SHA1:B12D30FA53E8760ED04BB998287C4F3E75BD3A52
          SHA-256:30E174C91E5C298996CF734FFF025082A5EA5D2A061DDCF703CF9A3287ECFA30
          SHA-512:13116A9258545277B8E4EB9FA453A516AFC24FA421339FCF085EFBA7183E48FCC123D0C2AE907EDE5D92B115DBC1235D59200DBCF1F1ECF32A209DB193337080
          Malicious:false
          Reputation:low
          URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.rSXLYAx7tYQ.es5.O/ck=boq-identity.AccountsSignInUi.PqGj9hwVoGc.L.B1.O/am=PwwW0YljARAjzgMfoBQIGQAAAAAAAAAAsQaYGQ/d=1/exm=AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,O6y8ed,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,YHI3We,YTxL4,YgOFye,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,eVCnO,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,mvkUhe,n73qwf,njlZCf,oLggrd,pxq3x,qPYxq,qPfo0c,qmdT9,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,ws9Tlc,xBaz7b,xQtZb,xiZRqc,yRXbo,ywOR5c,zbML3c,ziZ8Mc,zr1jrb,zu7j8,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlGBthLRcZezYGNECg90XaNvQePmaw/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:NoODMc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;UpnZUd:nnwwYc;XdiAjb:NLiXbe;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:vfuNJf;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=bm51tf"
          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("kMFpHd");._.vVa=new _.we(_.Bk);._.l();._.k("bm51tf");.var yVa=!!(_.Nf[0]>>23&1);var AVa=function(a,b,c,d,e){this.ea=a;this.ta=b;this.ja=c;this.Ca=d;this.Ia=e;this.aa=0;this.da=zVa(this)},BVa=function(a){var b={};_.Ka(a.gO(),function(e){b[e]=!0});var c=a.ON(),d=a.ZN();return new AVa(a.BK(),1E3*c.aa(),a.qN(),1E3*d.aa(),b)},zVa=function(a){return Math.random()*Math.min(a.ta*Math.pow(a.ja,a.aa),a.Ca)},KD=function(a,b){return a.aa>=a.ea?!1:null!=b?!!a.Ia[b]:!0};var LD=function(a){_.I.call(this,a.Ha);this.Ic=null;this.ea=a.Ea.ZQ;this.ja=a.Ea.metadata;a=a.Ea.maa;this.da=a.ea.bind(a)};_.A(LD,_.I);LD.Na=_.I.Na;LD.Ba=function(){return{Ea:{ZQ:_.wVa,metadata:_.vVa,maa:_.pVa}}};LD.prototype.aa=function(a,b){if(1!=this.ja.getType(a.Gd()))return _.Mk(a);var c=this.ea.aa;return(c=c?BVa(c):null)&&KD(c)?_.zta(a,CVa(this,a,b,c)):_.Mk(a)};.var CVa=function(a,b,c,d){return c.then(function(e)
          No static file info
          Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:13:48:52
          Start date:20/05/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:13:48:55
          Start date:20/05/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2012,i,14224229965217511269,6168956873226259102,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:13:48:57
          Start date:20/05/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://archducal-cyclist-b8075b9946a7.herokuapp.com/b?y=49ii4eh26or36chn6pi68c9l60rmce1g60o3epj6cco3id925gh748hq49k78t3gect2ubr4dthn6bj7dtnmer355phmur9fe1p6asr5dpq62t39dtn2up1f65l32dj5a4s54dbjc994isaib1m6mqbba9d3ipjqc542qijg71b42pr66orkmuavc9jj8ppfcli6it1velpn0fbjd1gn4qbecsh0===="
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          Target ID:8
          Start time:13:49:57
          Start date:20/05/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3480 --field-trial-handle=2012,i,14224229965217511269,6168956873226259102,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:false
          Has administrator privileges:false
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:9
          Start time:13:49:57
          Start date:20/05/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5972 --field-trial-handle=2012,i,14224229965217511269,6168956873226259102,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly