Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://archducal-cyclist-b8075b9946a7.herokuapp.com/b?y=49ii4eh26or36chn6pi68c9l60rmce1g60o3epj6cco3id925gh748hq49k78t3gect2ubr4dthn6bj7dtnmer355phmur9fe1p6asr5dpq62t39dtn2up1f65l32dj5a4s54dbjc994isaib1m6mqbba9d3ipjqc542qijg71b42pr66orkmuavc9jj8ppfcli6it1velpn0fbjd1gn4qbecsh0====

Overview

General Information

Sample URL:https://archducal-cyclist-b8075b9946a7.herokuapp.com/b?y=49ii4eh26or36chn6pi68c9l60rmce1g60o3epj6cco3id925gh748hq49k78t3gect2ubr4dthn6bj7dtnmer355phmur9fe1p6asr5dpq62t39dtn2up1f65l32dj5a4s54dbjc994isa
Analysis ID:1444465
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found iframes
HTML body contains password input but no form action
HTML body with high number of embedded SVGs detected
Program does not show much activity (idle)
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6488 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2132 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2012,i,14224229965217511269,6168956873226259102,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5824 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3480 --field-trial-handle=2012,i,14224229965217511269,6168956873226259102,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5260 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5972 --field-trial-handle=2012,i,14224229965217511269,6168956873226259102,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5680 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://archducal-cyclist-b8075b9946a7.herokuapp.com/b?y=49ii4eh26or36chn6pi68c9l60rmce1g60o3epj6cco3id925gh748hq49k78t3gect2ubr4dthn6bj7dtnmer355phmur9fe1p6asr5dpq62t39dtn2up1f65l32dj5a4s54dbjc994isaib1m6mqbba9d3ipjqc542qijg71b42pr66orkmuavc9jj8ppfcli6it1velpn0fbjd1gn4qbecsh0====" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://archducal-cyclist-b8075b9946a7.herokuapp.com/b?y=49ii4eh26or36chn6pi68c9l60rmce1g60o3epj6cco3id925gh748hq49k78t3gect2ubr4dthn6bj7dtnmer355phmur9fe1p6asr5dpq62t39dtn2up1f65l32dj5a4s54dbjc994isaib1m6mqbba9d3ipjqc542qijg71b42pr66orkmuavc9jj8ppfcli6it1velpn0fbjd1gn4qbecsh0====Avira URL Cloud: detection malicious, Label: malware
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&ifkv=AaSxoQxjCGTZ4XzN7QXmXJ3mKfnFjpk-iYg-rKiJ4cUvVz2wSMPTiE0Fo7FJHrGzFCzj0xcl4fBgJg&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1409281289%3A1716227390460498&ddm=0HTTP Parser: Iframe src: https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=1336165138&timestamp=1716227396431
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&ifkv=AaSxoQxjCGTZ4XzN7QXmXJ3mKfnFjpk-iYg-rKiJ4cUvVz2wSMPTiE0Fo7FJHrGzFCzj0xcl4fBgJg&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1409281289%3A1716227390460498&ddm=0HTTP Parser: Iframe src: /_/bscframe
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&ifkv=AaSxoQxjCGTZ4XzN7QXmXJ3mKfnFjpk-iYg-rKiJ4cUvVz2wSMPTiE0Fo7FJHrGzFCzj0xcl4fBgJg&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1409281289%3A1716227390460498&ddm=0HTTP Parser: Iframe src: https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=1336165138&timestamp=1716227396431
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&ifkv=AaSxoQxjCGTZ4XzN7QXmXJ3mKfnFjpk-iYg-rKiJ4cUvVz2wSMPTiE0Fo7FJHrGzFCzj0xcl4fBgJg&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1409281289%3A1716227390460498&ddm=0HTTP Parser: Iframe src: /_/bscframe
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ec=GAZAmQI&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ifkv=AaSxoQzWRJ8pgg71I-ZZ0s1aazXX4g3vdObQcNyguVZVvGg3SnWEEEEsnuO82mN6B1lOC7VagkGNKw&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-83637150%3A1716227405287923&ddm=0HTTP Parser: Iframe src: https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=1928492493&timestamp=1716227408040
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ec=GAZAmQI&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ifkv=AaSxoQzWRJ8pgg71I-ZZ0s1aazXX4g3vdObQcNyguVZVvGg3SnWEEEEsnuO82mN6B1lOC7VagkGNKw&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-83637150%3A1716227405287923&ddm=0HTTP Parser: Iframe src: /_/bscframe
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ec=GAZAmQI&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ifkv=AaSxoQzWRJ8pgg71I-ZZ0s1aazXX4g3vdObQcNyguVZVvGg3SnWEEEEsnuO82mN6B1lOC7VagkGNKw&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-83637150%3A1716227405287923&ddm=0HTTP Parser: Iframe src: https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=1928492493&timestamp=1716227408040
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ec=GAZAmQI&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ifkv=AaSxoQzWRJ8pgg71I-ZZ0s1aazXX4g3vdObQcNyguVZVvGg3SnWEEEEsnuO82mN6B1lOC7VagkGNKw&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-83637150%3A1716227405287923&ddm=0HTTP Parser: Iframe src: /_/bscframe
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ec=GAZAmQI&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ifkv=AaSxoQzWRJ8pgg71I-ZZ0s1aazXX4g3vdObQcNyguVZVvGg3SnWEEEEsnuO82mN6B1lOC7VagkGNKw&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-83637150%3A1716227405287923&ddm=0HTTP Parser: Iframe src: https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=1928492493&timestamp=1716227408040
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ec=GAZAmQI&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ifkv=AaSxoQzWRJ8pgg71I-ZZ0s1aazXX4g3vdObQcNyguVZVvGg3SnWEEEEsnuO82mN6B1lOC7VagkGNKw&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-83637150%3A1716227405287923&ddm=0HTTP Parser: Iframe src: /_/bscframe
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&ifkv=AaSxoQxjCGTZ4XzN7QXmXJ3mKfnFjpk-iYg-rKiJ4cUvVz2wSMPTiE0Fo7FJHrGzFCzj0xcl4fBgJg&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1409281289%3A1716227390460498&ddm=0HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ec=GAZAmQI&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ifkv=AaSxoQzWRJ8pgg71I-ZZ0s1aazXX4g3vdObQcNyguVZVvGg3SnWEEEEsnuO82mN6B1lOC7VagkGNKw&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-83637150%3A1716227405287923&ddm=0HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://docs.google.com/presentation/d/1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g/edit#slide=id.g241b18db845_2_75HTTP Parser: Total embedded SVG size: 1119910
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&ifkv=AaSxoQxjCGTZ4XzN7QXmXJ3mKfnFjpk-iYg-rKiJ4cUvVz2wSMPTiE0Fo7FJHrGzFCzj0xcl4fBgJg&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1409281289%3A1716227390460498&ddm=0HTTP Parser: <input type="password" .../> found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ec=GAZAmQI&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ifkv=AaSxoQzWRJ8pgg71I-ZZ0s1aazXX4g3vdObQcNyguVZVvGg3SnWEEEEsnuO82mN6B1lOC7VagkGNKw&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-83637150%3A1716227405287923&ddm=0HTTP Parser: <input type="password" .../> found
Source: https://docs.google.com/presentation/d/1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g/edit?usp=sharingHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fdrivesharing%2Fclientmodel%3Fid%3D1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%26foreignService%3Dpunch%26authuser%3D0%26origin%3Dhttps%3A%2F%2Fdocs.google.com&followup=https%3A%2F%2Fdocs.google.com%2Fdrivesharing%2Fclientmodel%3Fid%3D1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%26foreignService%3Dpunch%26authuser%3D0%26origin%3Dhttps%3A%2F%2Fdocs.google.com&ifkv=AaSxoQyexmeQHFbRIG1ZW57o_Ufu5RwbINDGP0y8lTpfszXT0HbCpYWBuojIjog3fqG4yF21X_Quzw&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-117396592%3A1716227357840852&ddm=0HTTP Parser: No favicon
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&ifkv=AaSxoQxjCGTZ4XzN7QXmXJ3mKfnFjpk-iYg-rKiJ4cUvVz2wSMPTiE0Fo7FJHrGzFCzj0xcl4fBgJg&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1409281289%3A1716227390460498&ddm=0HTTP Parser: No favicon
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&ifkv=AaSxoQxjCGTZ4XzN7QXmXJ3mKfnFjpk-iYg-rKiJ4cUvVz2wSMPTiE0Fo7FJHrGzFCzj0xcl4fBgJg&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1409281289%3A1716227390460498&ddm=0HTTP Parser: No favicon
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&ifkv=AaSxoQxjCGTZ4XzN7QXmXJ3mKfnFjpk-iYg-rKiJ4cUvVz2wSMPTiE0Fo7FJHrGzFCzj0xcl4fBgJg&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1409281289%3A1716227390460498&ddm=0HTTP Parser: No favicon
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ec=GAZAmQI&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ifkv=AaSxoQzWRJ8pgg71I-ZZ0s1aazXX4g3vdObQcNyguVZVvGg3SnWEEEEsnuO82mN6B1lOC7VagkGNKw&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-83637150%3A1716227405287923&ddm=0HTTP Parser: No favicon
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ec=GAZAmQI&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ifkv=AaSxoQzWRJ8pgg71I-ZZ0s1aazXX4g3vdObQcNyguVZVvGg3SnWEEEEsnuO82mN6B1lOC7VagkGNKw&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-83637150%3A1716227405287923&ddm=0HTTP Parser: No favicon
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ec=GAZAmQI&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ifkv=AaSxoQzWRJ8pgg71I-ZZ0s1aazXX4g3vdObQcNyguVZVvGg3SnWEEEEsnuO82mN6B1lOC7VagkGNKw&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-83637150%3A1716227405287923&ddm=0HTTP Parser: No favicon
Source: https://contacts.google.com/widget/hovercard/v/2?origin=https%3A%2F%2Fdocs.google.com&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.gapi.en.SCWmpDDGjPk.O%2Fam%3DAAAC%2Fd%3D1%2Frs%3DAHpOoo_Pl64J0IIHlj2zBtEJ3ZwdaJC3HA%2Fm%3D__features__#id=I__HC_94253229&_gfid=I__HC_94253229&parent=https%3A%2F%2Fdocs.google.com&pfname=&rpctoken=18298457HTTP Parser: No favicon
Source: https://contacts.google.com/widget/hovercard/v/2?origin=https%3A%2F%2Fdocs.google.com&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.gapi.en.SCWmpDDGjPk.O%2Fam%3DAAAC%2Fd%3D1%2Frs%3DAHpOoo_Pl64J0IIHlj2zBtEJ3ZwdaJC3HA%2Fm%3D__features__#id=I__HC_94253229&_gfid=I__HC_94253229&parent=https%3A%2F%2Fdocs.google.com&pfname=&rpctoken=18298457HTTP Parser: No favicon
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&ifkv=AaSxoQxjCGTZ4XzN7QXmXJ3mKfnFjpk-iYg-rKiJ4cUvVz2wSMPTiE0Fo7FJHrGzFCzj0xcl4fBgJg&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1409281289%3A1716227390460498&ddm=0HTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&ifkv=AaSxoQxjCGTZ4XzN7QXmXJ3mKfnFjpk-iYg-rKiJ4cUvVz2wSMPTiE0Fo7FJHrGzFCzj0xcl4fBgJg&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1409281289%3A1716227390460498&ddm=0HTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&ifkv=AaSxoQxjCGTZ4XzN7QXmXJ3mKfnFjpk-iYg-rKiJ4cUvVz2wSMPTiE0Fo7FJHrGzFCzj0xcl4fBgJg&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1409281289%3A1716227390460498&ddm=0HTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ec=GAZAmQI&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ifkv=AaSxoQzWRJ8pgg71I-ZZ0s1aazXX4g3vdObQcNyguVZVvGg3SnWEEEEsnuO82mN6B1lOC7VagkGNKw&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-83637150%3A1716227405287923&ddm=0HTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ec=GAZAmQI&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ifkv=AaSxoQzWRJ8pgg71I-ZZ0s1aazXX4g3vdObQcNyguVZVvGg3SnWEEEEsnuO82mN6B1lOC7VagkGNKw&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-83637150%3A1716227405287923&ddm=0HTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ec=GAZAmQI&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ifkv=AaSxoQzWRJ8pgg71I-ZZ0s1aazXX4g3vdObQcNyguVZVvGg3SnWEEEEsnuO82mN6B1lOC7VagkGNKw&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-83637150%3A1716227405287923&ddm=0HTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&ifkv=AaSxoQxjCGTZ4XzN7QXmXJ3mKfnFjpk-iYg-rKiJ4cUvVz2wSMPTiE0Fo7FJHrGzFCzj0xcl4fBgJg&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1409281289%3A1716227390460498&ddm=0HTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&ifkv=AaSxoQxjCGTZ4XzN7QXmXJ3mKfnFjpk-iYg-rKiJ4cUvVz2wSMPTiE0Fo7FJHrGzFCzj0xcl4fBgJg&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1409281289%3A1716227390460498&ddm=0HTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2F%3Fusp%3Dslides_web&ifkv=AaSxoQxjCGTZ4XzN7QXmXJ3mKfnFjpk-iYg-rKiJ4cUvVz2wSMPTiE0Fo7FJHrGzFCzj0xcl4fBgJg&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1409281289%3A1716227390460498&ddm=0HTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ec=GAZAmQI&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ifkv=AaSxoQzWRJ8pgg71I-ZZ0s1aazXX4g3vdObQcNyguVZVvGg3SnWEEEEsnuO82mN6B1lOC7VagkGNKw&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-83637150%3A1716227405287923&ddm=0HTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ec=GAZAmQI&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ifkv=AaSxoQzWRJ8pgg71I-ZZ0s1aazXX4g3vdObQcNyguVZVvGg3SnWEEEEsnuO82mN6B1lOC7VagkGNKw&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-83637150%3A1716227405287923&ddm=0HTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ec=GAZAmQI&followup=https%3A%2F%2Fdocs.google.com%2Fpresentation%2Fd%2F1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g%2Fedit%3Fusp%3Dsharing&ifkv=AaSxoQzWRJ8pgg71I-ZZ0s1aazXX4g3vdObQcNyguVZVvGg3SnWEEEEsnuO82mN6B1lOC7VagkGNKw&ltmpl=slides&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-83637150%3A1716227405287923&ddm=0HTTP Parser: No <meta name="copyright".. found
Source: chrome.exeMemory has grown: Private usage: 1MB later: 232MB
Source: chromecache_354.2.drString found in binary or memory: _.Aw(p);break;case "PuZJUb":a+="https://www.youtube.com/t/terms?chromeless=1&hl="+_.Aw(m);break;case "fxTQxb":a+="https://youtube.com/t/terms?gl="+_.Aw(_.Jw(c))+"&hl="+_.Aw(d)+"&override_hl=1"+(f?"&linkless=1":"");break;case "prAmvd":a+="https://www.google.com/intl/"+_.Aw(m)+"/chromebook/termsofservice.html?languageCode="+_.Aw(d)+"&regionCode="+_.Aw(c);break;case "NfnTze":a+="https://policies.google.com/privacy/google-partners"+(f?"/embedded":"")+"?hl="+_.Aw(d)+"&gl="+_.Aw(c)+(g?"&color_scheme="+ equals www.youtube.com (Youtube)
Source: chromecache_768.2.dr, chromecache_759.2.dr, chromecache_552.2.drString found in binary or memory: http://cipa.jp/exif/1.0/
Source: chromecache_768.2.dr, chromecache_759.2.dr, chromecache_552.2.drString found in binary or memory: http://ns.camerabits.com/photomechanic/1.0/
Source: chromecache_354.2.drString found in binary or memory: https://accounts.google.com
Source: chromecache_354.2.drString found in binary or memory: https://accounts.google.com/TOS?loc=
Source: chromecache_354.2.drString found in binary or memory: https://apis.google.com/js/rpc:shindig_random.js?onload=credentialservice.postMessage
Source: chromecache_354.2.drString found in binary or memory: https://families.google.com/intl/
Source: chromecache_354.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/drive_2020q4/v10/192px.svg
Source: chromecache_354.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/gmail_2020q4/v10/web-48dp/logo_gmail_2020q4_color_2x_web_
Source: chromecache_354.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/maps/v7/192px.svg
Source: chromecache_354.2.drString found in binary or memory: https://g.co/recover
Source: chromecache_354.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_354.2.drString found in binary or memory: https://play.google.com/work/enroll?identifier=
Source: chromecache_354.2.drString found in binary or memory: https://play.google/intl/
Source: chromecache_354.2.drString found in binary or memory: https://policies.google.com/privacy
Source: chromecache_354.2.drString found in binary or memory: https://policies.google.com/privacy/additional
Source: chromecache_354.2.drString found in binary or memory: https://policies.google.com/privacy/additional/embedded?gl=kr
Source: chromecache_354.2.drString found in binary or memory: https://policies.google.com/privacy/google-partners
Source: chromecache_354.2.drString found in binary or memory: https://policies.google.com/technologies/cookies
Source: chromecache_354.2.drString found in binary or memory: https://policies.google.com/technologies/location-data
Source: chromecache_354.2.drString found in binary or memory: https://policies.google.com/terms
Source: chromecache_354.2.drString found in binary or memory: https://policies.google.com/terms/location/embedded
Source: chromecache_354.2.drString found in binary or memory: https://policies.google.com/terms/service-specific
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-email-pin.gif
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-password.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-sms-or-voice-pin.gif
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-sms-pin.gif
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-stop-go-landing-page_1x.png
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/animation/
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/ble_device.png
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/ble_pin.png
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/contacts_backup_sync.png
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/contacts_backup_sync_1x.png
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/contacts_backup_sync_2x.png
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/continue_on_your_phone.png
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/device_phone_number_verification.png
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/device_prompt_tap_yes.gif
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kid_success.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidfork_who_will_use.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidfork_who_will_use_darkmode.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidfork_who_will_use_updated.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidfork_who_will_use_updated_darkmode.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignin_not_ready.png
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignin_stick_around_darkmode_v1.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignin_stick_around_v1.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_child_account_1.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_child_account_darkmode_1.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_child_privacy_1.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_child_privacy_darkmode_1.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_created.png
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_double_device.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_double_device_darkmode.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_full_house.png
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_link_accounts.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_link_accounts_darkmode.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_parent_app_decision.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_parent_app_decision_darkmode.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_parent_supervision_1.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_parent_supervision_darkmode_1.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_respect_others_1.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_respect_others_darkmode_1.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_single_device.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_single_device_darkmode.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_stop.png
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/personalization_reminders.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/phone_number_sign_in_2x.png
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key.gif
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_ios_center.png
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_laptop.gif
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_nfc_discovered.gif
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_nfc_discovered_darkmode.gif
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_phone.gif
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/signin_googleapp_ios.gif
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/signin_googleapp_pulldown.gif
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/signin_tapyes.gif
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/smart_lock_2x.png
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/usb_key.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/web_and_app_activity.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/you_tube_history.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/feature_not_available.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/gmail_ios_authzen.gif
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/paaskey.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_challenge.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_challenge_darkmode.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_darkmode.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_cross_device.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_cross_device_darkmode.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_darkmode.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_error.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_error_darkmode.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_reauth.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_reauth_darkmode.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_success.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_success_darkmode.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkeyerror.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkeyerror_darkmode.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/red_globe_light.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/screenlock.png
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_ipad.gif
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_iphone.gif
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_iphone_nfc.gif
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_iphone_usb.gif
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_phone.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_keys.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/success_checkmark_2.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/success_checkmark_2_darkmode.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/ui/loading_spinner_gm.gif
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/ui/progress_spinner_color_20dp_4x.gif
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/ui/success-gm-default_2x.png
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/apps/signup/resources/custom-email-address.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/images/hpp/shield_security_checkup_green_2x_web_96dp.png
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/account_setup_chapter.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/device_setup_chapter.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/parental_control_chapter.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_childneedshelp.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_childneedshelp_dark.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_nextstepsforparents.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_nextstepsforparents_dark.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_allset.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_apps_devices.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_areyousurekid.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_birthdayemail.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_choose_apps.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_confirmation.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_exploremore.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_intro.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_privacyterms.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_review_settings.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_safe_search.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervision_choice.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervisiongrad.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/guardianlinking/linking_complete_0.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/ads_personalization.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/confirmation.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/eligibility_error.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/fork.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/intro.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/personal_results.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/safe_search.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/get_family_link_2.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/get_family_link_dark_2.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_installing_family_link_2.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_installing_family_link_dark_2.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_location_sharing_2.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_location_sharing_dark_2.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_parental_controls_2.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_parental_controls_dark_2.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_school_time_2.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_school_time_dark_2.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/location_sharing_enabled_2.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/location_sharing_enabled_dark_3.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/parent_sign_in_prologue_0.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/parent_sign_in_prologue_dark_0.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_complete_0.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_complete_dark_0.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_contacts_2.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_contacts_dark_2.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/all_set.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/are_you_sure_parent.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/content_restriction.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/error.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/how_controls_work.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/next_steps.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/setup_controls.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/who_parent.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/who_teen.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/kid_setup_parent_escalation.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/send_email_confirmation.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/success_sent_email.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulpupgrade/kidprofileupgrade_all_set.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulpupgrade/kidprofileupgrade_all_set_darkmode.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/all_set.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/all_set_dark.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/almost_done_kids_space_dark.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/almost_done_kids_space_v2.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/alreadyinstalledfamilylink.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/alreadyinstalledfamilylink_dark.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/devices_connected_tablet_v2.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/devices_connected_tablet_v2_dark.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/devices_connected_v2.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/devices_connected_v2_dark.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/emailinstallfamilylink.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/emailinstallfamilylink_dark.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/familylinkinstalling.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/familylinkinstalling_dark.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/hand_over_device.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/hand_over_device_dark.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/installfamilylink.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/installfamilylink_dark.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/linking_accounts_v2.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/linking_accounts_v2_dark.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/locationsetup.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/locationsetup_dark.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_email.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_email_v2_dark.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_v2.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_v2_dark.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/open_family_link_v2.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/open_family_link_v2_dark.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/parents_help.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/parents_help_dark.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/set_up_kids_space.png
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/set_up_kids_space_dark.png
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setupcontrol.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setuplocation.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setuplocation_dark.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setuptimelimits.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setuptimelimits_dark.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/supervision_ready_v2.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/supervision_ready_v2_dark.svg
Source: chromecache_354.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/youtubeaccess.svg
Source: chromecache_354.2.drString found in binary or memory: https://support.google.com/accounts?hl=
Source: chromecache_354.2.drString found in binary or memory: https://support.google.com/accounts?p=new-si-ui
Source: chromecache_354.2.drString found in binary or memory: https://support.google.com/websearch/answer/4358949?hl=ko&ref_topic=3285072
Source: chromecache_354.2.drString found in binary or memory: https://www.google.com
Source: chromecache_354.2.drString found in binary or memory: https://www.google.com/intl/
Source: chromecache_354.2.drString found in binary or memory: https://www.gstatic.com/accounts/speedbump/authzen_optin_illustration.gif
Source: chromecache_354.2.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/chrome_48dp.png
Source: chromecache_354.2.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/googleg_48dp.png
Source: chromecache_354.2.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/gsa_48dp.png
Source: chromecache_354.2.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/play_prism_48dp.png
Source: chromecache_354.2.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/youtube_48dp.png
Source: chromecache_354.2.drString found in binary or memory: https://www.gstatic.com/images/branding/productlogos/googleg/v6/36px.svg
Source: chromecache_354.2.drString found in binary or memory: https://www.youtube.com/t/terms?chromeless=1&hl=
Source: chromecache_354.2.drString found in binary or memory: https://youtube.com/t/terms?gl=
Source: classification engineClassification label: mal48.win@26/710@0/32
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2012,i,14224229965217511269,6168956873226259102,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://archducal-cyclist-b8075b9946a7.herokuapp.com/b?y=49ii4eh26or36chn6pi68c9l60rmce1g60o3epj6cco3id925gh748hq49k78t3gect2ubr4dthn6bj7dtnmer355phmur9fe1p6asr5dpq62t39dtn2up1f65l32dj5a4s54dbjc994isaib1m6mqbba9d3ipjqc542qijg71b42pr66orkmuavc9jj8ppfcli6it1velpn0fbjd1gn4qbecsh0===="
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3480 --field-trial-handle=2012,i,14224229965217511269,6168956873226259102,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5972 --field-trial-handle=2012,i,14224229965217511269,6168956873226259102,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2012,i,14224229965217511269,6168956873226259102,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3480 --field-trial-handle=2012,i,14224229965217511269,6168956873226259102,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5972 --field-trial-handle=2012,i,14224229965217511269,6168956873226259102,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1444465 URL: https://archducal-cyclist-b... Startdate: 20/05/2024 Architecture: WINDOWS Score: 48 28 Antivirus / Scanner detection for submitted sample 2->28 6 chrome.exe 9 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 18 192.168.2.5 unknown unknown 6->18 20 239.255.255.250 unknown Reserved 6->20 11 chrome.exe 6->11         started        14 chrome.exe 6->14         started        16 chrome.exe 6 6->16         started        process5 dnsIp6 22 142.250.181.225 GOOGLEUS United States 11->22 24 142.250.185.100 GOOGLEUS United States 11->24 26 28 other IPs or domains 11->26

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://archducal-cyclist-b8075b9946a7.herokuapp.com/b?y=49ii4eh26or36chn6pi68c9l60rmce1g60o3epj6cco3id925gh748hq49k78t3gect2ubr4dthn6bj7dtnmer355phmur9fe1p6asr5dpq62t39dtn2up1f65l32dj5a4s54dbjc994isaib1m6mqbba9d3ipjqc542qijg71b42pr66orkmuavc9jj8ppfcli6it1velpn0fbjd1gn4qbecsh0====100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://play.google/intl/0%URL Reputationsafe
https://families.google.com/intl/0%URL Reputationsafe
https://youtube.com/t/terms?gl=0%URL Reputationsafe
https://policies.google.com/technologies/location-data0%URL Reputationsafe
https://policies.google.com/privacy/google-partners0%URL Reputationsafe
https://policies.google.com/terms/service-specific0%URL Reputationsafe
https://policies.google.com/privacy/additional0%URL Reputationsafe
https://support.google.com/websearch/answer/4358949?hl=ko&ref_topic=32850720%URL Reputationsafe
http://cipa.jp/exif/1.0/0%URL Reputationsafe
https://policies.google.com/technologies/cookies0%URL Reputationsafe
https://policies.google.com/terms0%URL Reputationsafe
https://policies.google.com/privacy/additional/embedded?gl=kr0%URL Reputationsafe
https://policies.google.com/terms/location/embedded0%URL Reputationsafe
https://www.youtube.com/t/terms?chromeless=1&hl=0%URL Reputationsafe
https://support.google.com/accounts?hl=0%URL Reputationsafe
https://policies.google.com/privacy0%URL Reputationsafe
https://support.google.com/accounts?p=new-si-ui0%URL Reputationsafe
https://apis.google.com/js/rpc:shindig_random.js?onload=credentialservice.postMessage0%URL Reputationsafe
https://g.co/recover0%Avira URL Cloudsafe
https://www.google.com0%Avira URL Cloudsafe
https://play.google.com/work/enroll?identifier=0%Avira URL Cloudsafe
https://www.google.com/intl/0%Avira URL Cloudsafe
about:blank0%Avira URL Cloudsafe
http://ns.camerabits.com/photomechanic/1.0/0%Avira URL Cloudsafe
https://play.google.com/log?format=json&hasfast=true0%Avira URL Cloudsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
https://docs.google.com/presentation/d/1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g/editfalse
    unknown
    about:blankfalse
    • Avira URL Cloud: safe
    unknown
    https://docs.google.com/presentation/d/1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g/edit?usp=sharingfalse
      unknown
      https://contacts.google.com/widget/hovercard/v/2?origin=https%3A%2F%2Fdocs.google.com&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.gapi.en.SCWmpDDGjPk.O%2Fam%3DAAAC%2Fd%3D1%2Frs%3DAHpOoo_Pl64J0IIHlj2zBtEJ3ZwdaJC3HA%2Fm%3D__features__#id=I__HC_94253229&_gfid=I__HC_94253229&parent=https%3A%2F%2Fdocs.google.com&pfname=&rpctoken=18298457false
        unknown
        https://docs.google.com/presentation/d/1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g/edit#slide=id.g241b18db845_2_75false
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          https://play.google/intl/chromecache_354.2.drfalse
          • URL Reputation: safe
          unknown
          https://families.google.com/intl/chromecache_354.2.drfalse
          • URL Reputation: safe
          unknown
          https://youtube.com/t/terms?gl=chromecache_354.2.drfalse
          • URL Reputation: safe
          unknown
          https://policies.google.com/technologies/location-datachromecache_354.2.drfalse
          • URL Reputation: safe
          unknown
          https://www.google.com/intl/chromecache_354.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://policies.google.com/privacy/google-partnerschromecache_354.2.drfalse
          • URL Reputation: safe
          unknown
          https://play.google.com/work/enroll?identifier=chromecache_354.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://policies.google.com/terms/service-specificchromecache_354.2.drfalse
          • URL Reputation: safe
          unknown
          https://g.co/recoverchromecache_354.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://policies.google.com/privacy/additionalchromecache_354.2.drfalse
          • URL Reputation: safe
          unknown
          https://support.google.com/websearch/answer/4358949?hl=ko&ref_topic=3285072chromecache_354.2.drfalse
          • URL Reputation: safe
          unknown
          http://ns.camerabits.com/photomechanic/1.0/chromecache_768.2.dr, chromecache_759.2.dr, chromecache_552.2.drfalse
          • Avira URL Cloud: safe
          unknown
          http://cipa.jp/exif/1.0/chromecache_768.2.dr, chromecache_759.2.dr, chromecache_552.2.drfalse
          • URL Reputation: safe
          unknown
          https://policies.google.com/technologies/cookieschromecache_354.2.drfalse
          • URL Reputation: safe
          unknown
          https://policies.google.com/termschromecache_354.2.drfalse
          • URL Reputation: safe
          unknown
          https://www.google.comchromecache_354.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://play.google.com/log?format=json&hasfast=truechromecache_354.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://policies.google.com/privacy/additional/embedded?gl=krchromecache_354.2.drfalse
          • URL Reputation: safe
          unknown
          https://policies.google.com/terms/location/embeddedchromecache_354.2.drfalse
          • URL Reputation: safe
          unknown
          https://www.youtube.com/t/terms?chromeless=1&hl=chromecache_354.2.drfalse
          • URL Reputation: safe
          unknown
          https://support.google.com/accounts?hl=chromecache_354.2.drfalse
          • URL Reputation: safe
          unknown
          https://policies.google.com/privacychromecache_354.2.drfalse
          • URL Reputation: safe
          unknown
          https://support.google.com/accounts?p=new-si-uichromecache_354.2.drfalse
          • URL Reputation: safe
          unknown
          https://apis.google.com/js/rpc:shindig_random.js?onload=credentialservice.postMessagechromecache_354.2.drfalse
          • URL Reputation: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          142.250.185.99
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.186.67
          unknownUnited States
          15169GOOGLEUSfalse
          216.58.212.142
          unknownUnited States
          15169GOOGLEUSfalse
          34.149.61.18
          unknownUnited States
          2686ATGS-MMD-ASUSfalse
          172.217.18.14
          unknownUnited States
          15169GOOGLEUSfalse
          18.208.60.216
          unknownUnited States
          14618AMAZON-AESUSfalse
          142.250.185.100
          unknownUnited States
          15169GOOGLEUSfalse
          64.233.166.189
          unknownUnited States
          15169GOOGLEUSfalse
          172.217.23.97
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.185.164
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.185.142
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.185.161
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.74.193
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.186.74
          unknownUnited States
          15169GOOGLEUSfalse
          66.102.1.84
          unknownUnited States
          15169GOOGLEUSfalse
          172.217.16.142
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.185.67
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.186.78
          unknownUnited States
          15169GOOGLEUSfalse
          1.1.1.1
          unknownAustralia
          13335CLOUDFLARENETUSfalse
          172.217.16.202
          unknownUnited States
          15169GOOGLEUSfalse
          172.217.16.206
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.186.163
          unknownUnited States
          15169GOOGLEUSfalse
          216.58.206.67
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.185.110
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.185.238
          unknownUnited States
          15169GOOGLEUSfalse
          64.233.167.84
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.181.225
          unknownUnited States
          15169GOOGLEUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.250.186.142
          unknownUnited States
          15169GOOGLEUSfalse
          216.58.212.163
          unknownUnited States
          15169GOOGLEUSfalse
          172.217.16.195
          unknownUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.5
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1444465
          Start date and time:2024-05-20 19:48:05 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 5m 23s
          Hypervisor based Inspection enabled:false
          Report type:light
          Cookbook file name:browseurl.jbs
          Sample URL:https://archducal-cyclist-b8075b9946a7.herokuapp.com/b?y=49ii4eh26or36chn6pi68c9l60rmce1g60o3epj6cco3id925gh748hq49k78t3gect2ubr4dthn6bj7dtnmer355phmur9fe1p6asr5dpq62t39dtn2up1f65l32dj5a4s54dbjc994isaib1m6mqbba9d3ipjqc542qijg71b42pr66orkmuavc9jj8ppfcli6it1velpn0fbjd1gn4qbecsh0====
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:10
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal48.win@26/710@0/32
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • Browse: https://docs.google.com/presentation/?usp=slides_web
          • Browse: https://accounts.google.com/ServiceLogin?service=wise&passive=1209600&osid=1&continue=https://docs.google.com/presentation/d/1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g/edit?usp%3Dsharing&followup=https://docs.google.com/presentation/d/1j16eQ8R5sbRIqRXlkikRZ9fzaH-Jp8VAgf67Ky_bg4g/edit?usp%3Dsharing&ltmpl=slides&ec=GAZAmQI
          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
          • Created / dropped Files have been reduced to 100
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtOpenFile calls found.
          • Report size getting too big, too many NtSetInformationFile calls found.
          • Skipping network analysis since amount of network traffic is too extensive
          • VT rate limit hit for: https://archducal-cyclist-b8075b9946a7.herokuapp.com/b?y=49ii4eh26or36chn6pi68c9l60rmce1g60o3epj6cco3id925gh748hq49k78t3gect2ubr4dthn6bj7dtnmer355phmur9fe1p6asr5dpq62t39dtn2up1f65l32dj5a4s54dbjc994isaib1m6mqbba9d3ipjqc542qijg71b42pr66orkmuavc9jj8ppfcli6it1velpn0fbjd1gn4qbecsh0====
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon May 20 16:48:58 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.981460048717553
          Encrypted:false
          SSDEEP:48:8J2dNOTtKyR7HeidAKZdA19ehwiZUklqehvy+3:8J8OpbRY8y
          MD5:D7814A49128D98E90A8A2F59DB10A80D
          SHA1:3A425691D9AB440DE060B2C76AD7585B7EFC9CAE
          SHA-256:478A93B45B3BEC50AF106E616EA146C7E7C98FC1028B614D099A4E17A0E0BB88
          SHA-512:83D01CA8EB66C246422479EBD1DA79737449E25223EE1FCE2C9F2394011CE323CA3F9CCE916EF50AF1C356BEA02A4BB69C5FAA4A6867B4530ABF96CAE1B22DEF
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X ............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........c..c.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon May 20 16:48:58 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.9936899369067187
          Encrypted:false
          SSDEEP:48:8r2dNOTtKyR7HeidAKZdA1weh/iZUkAQkqehsy+2:8r8OpbRy9Qdy
          MD5:212B32EBFFE49362ADE8516E7BEF3F59
          SHA1:8FAF811016B6AAAE9ECFC345C6ECB277631ADDDF
          SHA-256:C474F88445E237D67DAA022746073B04E3AF341DF64200F6F9D46D79142C6CF5
          SHA-512:7716EF125DBAD75DD96E4EF13BACB8613126BECB14CA0207BC881C4BEABB7FFBD58E2FD824C9F5E930049B48C9EE278100AC262B8CA88DAAA5DE91CECBBE1E54
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....i.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X ............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........c..c.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2693
          Entropy (8bit):4.004811042852115
          Encrypted:false
          SSDEEP:48:8x22dNOTtKyRsHeidAKZdA14tseh7sFiZUkmgqeh7sCy+BX:8x28OpbRXn4y
          MD5:01B74A8A63974BD847332066679DF174
          SHA1:59D9532EC5EBB45D355CD479EAF4526F330F2B86
          SHA-256:185C249F50FA461142F70103B8825406BA72C2E3C6DA49E58B232AB16287CAFE
          SHA-512:CBF33778BB42CAA21B4B5BAC47D5FA22B0112E068AE0174C3F401C7EEBC4158388E177DDA3766979AE05D6375A6EE58F0382463C9FE6522975D9596E0D93E2AD
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........c..c.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon May 20 16:48:58 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.994013399675542
          Encrypted:false
          SSDEEP:48:8l2dNOTtKyR7HeidAKZdA1vehDiZUkwqehQy+R:8l8OpbRZ6y
          MD5:710F6ED326638C33E2220703D9BA6C29
          SHA1:585F34C0F91BDD9BD3BF5BFF2D831123852FEAE5
          SHA-256:FCFAB719092D3F9A9B5B11A4C672E729A46B87BA7BA699CE771380FD1EF9D73E
          SHA-512:AA30AA57F7184386AA72D62494C57E092557F10B9254CC9EA3B7BA78673420AD63E90F11678B09302FD4B20AEAD2F662BBBDCBE5203727503D22FE8C67C4AD68
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....O......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X ............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........c..c.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon May 20 16:48:58 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.9810549033120313
          Encrypted:false
          SSDEEP:48:8x2dNOTtKyR7HeidAKZdA1hehBiZUk1W1qeh+y+C:8x8OpbRp9ey
          MD5:5F33E17013C11FB221388404D9F72B09
          SHA1:4E3DC5DDE3520323A94BB12EAC66F796E6628562
          SHA-256:60A3C6A5F39F4A14E239C69BF8648AA60AAB955291F12BF0F576117D1BC6A64A
          SHA-512:A054A494602A82311BBE58BF6F42FA51EE9071E19BDC1ED7B9FAD952C93C62DECBF769192AE58990F21DF3B89C418116F17CA5F13C184629C5FC456BB7C4F3E7
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....f.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X ............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........c..c.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon May 20 16:48:58 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2683
          Entropy (8bit):3.994107405306363
          Encrypted:false
          SSDEEP:48:822dNOTtKyR7HeidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb4y+yT+:828OpbR1T/TbxWOvTb4y7T
          MD5:006C17D6FB594C5E582DF76428CBD7C6
          SHA1:C5610AA179FEF1B92D54DBFE43F9D717DEBF536F
          SHA-256:C47D5000A5613AAD203BEBDCA4D3939074D82BCFCEE282B906BB890CDA3544EA
          SHA-512:41A9A6EAD3A89A1F41C7F1E2311CF90B973F90B6A2ACE27017CC09400C1CA777179E3CA924A116D225857170695D71100BBFE1E831B7FAFBAA683967E1F8F674
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X ............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........c..c.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 256 x 54, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):9454
          Entropy (8bit):7.9600428578333435
          Encrypted:false
          SSDEEP:192:gd6CnI2pGFsgfszYkzYK1GYXrkLPDztpbk5Sd/7eBi+0m+qPPeRN/nabzKLcTryv:g9Itk7GYYxdR/7kh0pq3MabmL4rC
          MD5:4BBA1F8D17EF4D30762C1E7669E0AE03
          SHA1:A2E708AB9F507633CD7A9928D6474B3EF2C04FEB
          SHA-256:44098B4451B46684AA23BF66AB6C4C103E0680E576A4CB3B82D71B9310DF9081
          SHA-512:59BAE8E339E3EF7810E94DB86E50A64F226A9F7D8BA8D293FB9763BA9E75A9951B1F49BE0CD7557B2CE39B505FC423732C583D5B128ABB09560C959339571953
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/fm3Lu-WfzBDXqmHkkkmFc5Mar0il3VEqg7ncQEq_A-yGHYSAUgZzjtnMOKct6FleUd5dzney3vC125eAKK_Hn91M5sRnYnRqdieHKywCOus3z7Gd7HPhBUEJhfT_EsSfqi8izX-0x9TfduFXq5o=s2048?alr=yes
          Preview:.PNG........IHDR.......6.....(&Gb....iCCPICC Profile..H....PS...{o:.-!.RBo.[.)!.....FH...B ..PY\..."..].Qp-.,6D.-.*`].EDY..6T.......3s..rr..w.;..9..."W,N...H.eJB|=.Q.1.. @...."...2...@..t......D.c>.....WS..2x.@.(..3x.(.B..O,.......e.'..e..m...N......d.....a.L..@.r%....h...K@u..([..B..b..RS..(.G...As..}f.w:....ir..2.:.......n...8....H..0D..(..A.2..z...d,...4.B.d.$'J.......f>.+@.6e~.4..}82.LN.4.2.C.Y..".+^.fM3W2..49\.O.pd...a..%..?....35lY^".../..z...#;{j.w..rdk3...dg.../..f43.d...^.35.zq..l/qJ..^..+.gd...f./...`.3L...O3`.4....0@ ....LAv..A.i...0!1..Bo.....,.0l.ll....S..[..=...gr.t.p....o.......Y.H.frF..._...N.T.5...KX@................<.7..A .D.%...A*..2.......l.;@........8..@3......6....^0.^.....A...(..R..!...........B!P4..%@"H....AEP1T....._.3.E.......!....F`2L.5aC..f.,8......p:.....R..>.......=..~.."..C..b.0.6... ..Y.."%H.R.4!m.....F>ap.*..1.`.0...&.....S.9...b.`.0#.oX.V.k.u.r.Q...2l...[.=..........pt......%..6....p.p..~.(..W..].Ax.>._..?.?.....?........!. ".%.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (693)
          Category:downloaded
          Size (bytes):3143
          Entropy (8bit):5.400795919521718
          Encrypted:false
          SSDEEP:48:o7ISUyqrmDLjkuAv+7VdNQ8js+FqeAbgpXxpvKJ66jUEV0KbPhrxRPfrw:oUnY/pxdOe7XHiJ66p1dLw
          MD5:FE6EC0963A386D85E9BF4E8F35F0F1F6
          SHA1:A2A88D692414B2AA65C9943B05148D321246C4B4
          SHA-256:5CCF6BFD935E4F91B0CB3A1C221B3084413F2FBFE132813A9D8A82227D6C6513
          SHA-512:723B589C5AB53142ECDC322534C73B8671EF93285FB78468081D45D89526482CA57ACC189DD6D8CB2328FF5B5EA1733A6C94CC53A18591AA94DF38061390F9B8
          Malicious:false
          Reputation:low
          URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.rSXLYAx7tYQ.es5.O/ck=boq-identity.AccountsSignInUi.PqGj9hwVoGc.L.B1.O/am=PwwW0YljARAjzgMfoBQIGQAAAAAAAAAAsQaYGQ/d=1/exm=AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,O6y8ed,PHUIyb,PrPYRd,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,YHI3We,YTxL4,YgOFye,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,eVCnO,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,mvkUhe,n73qwf,njlZCf,oLggrd,pxq3x,qPYxq,qPfo0c,qmdT9,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,ws9Tlc,xBaz7b,xQtZb,xiZRqc,yRXbo,ywOR5c,zbML3c,ziZ8Mc,zr1jrb,zu7j8,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlGBthLRcZezYGNECg90XaNvQePmaw/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:NoODMc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;UpnZUd:nnwwYc;XdiAjb:NLiXbe;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:vfuNJf;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=ZwDk9d,RMhBfe"
          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("ZwDk9d");.var Hv=function(a){_.I.call(this,a.Ha)};_.A(Hv,_.I);Hv.Na=_.I.Na;Hv.Ba=_.I.Ba;Hv.prototype.yN=function(a){return _.ke(this,{Wa:{KO:_.rj}}).then(function(b){var c=window._wjdd,d=window._wjdc;return!c&&d?new _.ih(function(e){window._wjdc=function(f){d(f);e(xEa(f,b,a))}}):xEa(c,b,a)})};var xEa=function(a,b,c){return(a=a&&a[c])?a:b.Wa.KO.yN(c)};.Hv.prototype.aa=function(a,b){var c=_.Usa(b).Fi;if(c.startsWith("$")){var d=_.Nl.get(a);_.Gp[b]&&(d||(d={},_.Nl.set(a,d)),d[c]=_.Gp[b],delete _.Gp[b],_.Hp--);if(d)if(a=d[c])b=_.je(a);else throw Error("Pb`"+b);else b=null}else b=null;return b};_.wq(_.Hda,Hv);._.l();._.k("SNUn3");._.wEa=new _.we(_.of);._.l();._.k("RMhBfe");.var yEa=function(a,b){a=_.lra(a,b);return 0==a.length?null:a[0].ctor},zEa=function(){return Object.values(_.Eo).reduce(function(a,b){return a+Object.keys(b).length},0)},AEa=function(){return Object.entries
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 1151, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):489808
          Entropy (8bit):7.953363600475928
          Encrypted:false
          SSDEEP:12288:WdgU6wKZkKBz6GhShuIdEa7Vb6WVyT1lxwllL:WdOw6B2RZhwT13clL
          MD5:013D87F1773433CE916FD4A4A1C0B725
          SHA1:E0035C14A758498CE43D428341C458D2BA93B4B8
          SHA-256:64A3D74E696092B530177E14A2934C461C5FD015B51BAACA1099B250AFEE879E
          SHA-512:F7D53F625F73245E6A9946CFAA0294A598FC69D5FEDAE79158A839E712E3F5778C56585F85B529F80D6987DCDBBBC81E40E2061DE185B26B6C9F3969C074F2EE
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR..............s.P....sRGB....... .IDATx^...x\U.....'.uwK......,...)Z.8...+.....gYXt.E...5i.3.......R..;7.L.....vs..3s.9.yOJeee.,....(@..P.....!..0....r.Q^.En...N.,f.!..A(@..P......(@..P......._ ............mf....=xF.D.Ha.@$".......(@..P.......*k}...#'...+....qK.P......(@..P......(....`...>..).L..n5.m]Y...`.@.^{.......(@..P.`.`(..Z..=.d.Y...j61..`g.......(@..P......(@..t..d~..C(...i7##....Y.;.Z.-.0..w..(@..P............u~.}A.:..I..$.........(@..P......(@..P......Y[...`...H..X(.O........P......(@..$.....q.....T.8.S.%.d.)@..P......(@..P....@$...R...nMAz.5...;..U......Q......(@..t&.I....P..!.9,*...y...:.-....(@..P......(@..P`W..z?..0Rm&8.....[$n....7......(@..P...H$.p8.R.y|AT.x..iG........t.YW.P......(@..P......(.W.....0....X-&...~.0T....r.`....(@..P...".........!#.......d..l'.(@..P......(@..P....P....#K....nc....q!.........(@..P....@..H..P8..'../..t.J......r.YO.P......(@..P......(`.@0.F.;../..,;..4...Y...1.......(@..P...$........`.....l+.(@..P......(@..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 2048x1365, components 3
          Category:dropped
          Size (bytes):540439
          Entropy (8bit):7.9599341857174135
          Encrypted:false
          SSDEEP:12288:YXMnuafmpKhqkYWZOZiarIhVNbE0Bsq6asHuf38HC9+89qjgCaI:YXMnzm6qpWeIDPBsbapMA+FcCaI
          MD5:E884153C1AB4660E2327D5A3EB225171
          SHA1:E6CA533554998CE9C9E36BA449E17A8463977E5E
          SHA-256:38ED7FBC766E430C80CED5E699AE174F90018BB96BF8F981CCC61C8336B89391
          SHA-512:E6297D4D7548D3D3757531B72B190A98DC258309F6C0F912F145363B29DEEA7F1048767DEA6DEEA7D9BAFF4CD8498C6F3A9D0EF3DCD08DC27067D2DC90BCEABE
          Malicious:false
          Reputation:low
          Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS 5D Mark IV, xresolution=150, yresolution=158, resolutionunit=2, software=Adobe Photoshop Lightroom 6.14 (Macintosh), datetime=2018:05:18 11:13:57, copyright=katieedwardsphoto], baseline, precision 8, 1024x730, components 3
          Category:dropped
          Size (bytes):508384
          Entropy (8bit):7.970705269914763
          Encrypted:false
          SSDEEP:12288:ZuX1uXnckDMI8p+7Py7OlUebQmSC++uTdNm5z2mP2Z:ZuFusfI8pER2ebQmppuTdQ5LPu
          MD5:993536FDF6D938979B5388C16A12884B
          SHA1:592D746340CA23376F5E36C3CBB543470DFD16A7
          SHA-256:1361D49398D1091C579095E83112393C29DF3ABF5BB9C9CAB2E5121425AA8E10
          SHA-512:C89DA90060CD0C37C7076928BD080E24290C8A19BA21468183E58D17ADF2C588876AB3B3E16C0E8EDECD0EB4D1D23603E4538EF65E5937B42FFCC0ABA825C8AB
          Malicious:false
          Reputation:low
          Preview:......JFIF.....,.,....(Photoshop 3.0.8BIM.........,.......,......8BIM......._..Z...%G.........7..20180517..<..174540-0800..>..20180517..?..174540-0800..t..katieedwardsphoto.8BIM..........8BIM.......Z..................%....>................................................................................................................................................. ....Adobe.d......................................................................................................s.......!.1AQ..a"q..2.....B#.R..3.b.$r..%C4S...cs.5D'...6.Tdt....&.......EF..V.U(........eu........fv........7GWgw........8HXhx........)9IYiy........*:JZjz........................m......!.1A.Q.a".q..2.......#B.Rbr.3$4C...S%.c...s.5.D..T......&6E.'dtU7..().........eu........FVfv........GWgw........8HXhx........9IYiy........*:JZjz....................?..u.G./Z_@..0..].g?...(...n.\g..>/..z......7..............f..R.A.G%b|.._..\.~..e...F&1...d....?..._.e.T,...Ee.7..e.B......Q..#..IL.<..(...x.|N(..p....3..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 255, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):68285
          Entropy (8bit):7.900088669146705
          Encrypted:false
          SSDEEP:1536:UpJ0o0ZXQoKwhT1yjljzZLjcKRxZQgEe0DqMf06vi3N:UpJr0ZXQHe1QLjcKR4BJpviN
          MD5:331F86601C02A8DFE44B9A57E0608A68
          SHA1:33E0EFD2333214A8B75F600FAD6092BAF1DDC684
          SHA-256:29DBDBE64AFCDD46FEC5808EFC1B0038CCE9BD992A4C296AB188C846C29AE482
          SHA-512:4F57579B4B5A4116357E7E679DFFB2AB31210E8045942EF5384BA107E6A199F93D0C4B43E403728C1C5D0AC976D8BB8E7074162C2172524639D5C79EE6A831A0
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/tz_rb3FIKdhu7EIhwL5tzvcAd_zXV6Gb8xexovj2toRBHZ65knNUU-lJ0EGeFTCUDF--DTPnWkyOcBzNS9i90YEFhlhwB9SpFs5Lr-dA0Ja4nmDzF7SnMYQG7wAh-ObrIJdevaYvNZdiS4dxLN8=s2048
          Preview:.PNG........IHDR.............e.6.....sRGB....... .IDATx^...}.....k...&...'..B..!.BH..hPR....&.)c.2..2..L.DB.$*e..>....;..={X{......^...Zk..>.....y.....L..L..L..L..L..L..L..L..L..L..L..L..L ...31...0(...L.?.&."...Gj.&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.&.&.q..?.,imI7.9._J.`.q........$.r._..UI.>..L`..X...7./..L..L..L..L..L..L..L..L..L..L..L.....;...F...m$./i.Iw.....'...T ..kI.I..$.~...J.$:.A>.........[.....o..?....?....0..0..0..0..0..0..0..0..0..0..0...J.z...g.3.uI..tWI...}...$>.BI?.1...N...I..A............8u....C.....\...#1.<..H.W,....Ga.&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.......^I..$m..q....7.T...-.k..#.!.. .PI{.|....]..@&....U.....0...|Q.q.~...<..0..0..0..0..0..0..0..0..0..0..(@.G....-%=p.g.....%.0.....tY.....1C.>....,....1.@..x.|E.....C0...|@..Q_(..yL&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.&0N......3I... I..t..H....eI...sI.........u...s.Y...x.&.C....p.<.V.X..*nwf.&`.&`.&`.&`.&`.&`.&`.&`.&`.&P.......-$m!....j......z.b...s~......\...8..;?).>!.dI?.t...tX...;L.c...Sb.S^..2..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2044 x 1366, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):4047742
          Entropy (8bit):7.987742890487422
          Encrypted:false
          SSDEEP:98304:ACMHDcKNQByrlsJwH8CX/VssR7ZXnMDGmxUj9i2/26I3G:ACEcKNiyrlsJwttsyiGmxUjx+6I2
          MD5:ECD0272C57FFF849479D7337DD58ECEA
          SHA1:AF694970381F8EC74DDD3BA839B78B71CB3CC77D
          SHA-256:0F710D38580A7BA7BCC5902A41CE16D4548E816F7C44CF34F973D489686EA146
          SHA-512:21CEDD7A9F61CE745AF7A9444628BE9312A039DAFDE2472AC1D7D530E408632C4916F7B8F385C86901456B13D3F0A678BA4C9BC543B13859948811870A7182BB
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/tpmVDQpWr_OUwiBAzWWDKtGciEadUeQL0IvYgdIG-ZmcKZCUqUZHYJtXsW4Zs_7Ho9z0LopCjryTSQqSsvwdTglgrCT-_hKSgnfL0L9DmGa7WvYZ4rEwcGe5eUziLrQ8A1yFiNRSga0GWfS3QlM=s2048?alr=yes
          Preview:.PNG........IHDR.......V....../.....;iCCPICC Profile..H..W.XS...[..@h... ...Z.R..!..J.. bG..\....].Qt-.....(.......6T............9.3...{....l.0.U. WP ....OLN...."0..h.}6'_....w`..{yw. ....D.....qy.........\.....r.......lF.P.a..". .%8C.k%8M..Im.c.......f.2.P..yz!'.j(.@.(......!.....B...5..B,..H.N'.o.i..lv.(..EZ.........3.....G|X..).......vv^..+A./H...X...|...b..).M....|&...........`ANT..OK... .+.-....!.x1/?(Nn.Y..+..6....9..-....z(.N`...d.Xr}L.83>.b.....(..!v...../.dF......!...B.d.Xa.(8Vn_..?2_ls&..%...2.Ce...9li.p......0....12../0H6w..'H...|........aN...7..HxS.]....c.... e.x.. &^.'^...............aM.y ..;....'....d....3##..=.x....%D<.?:.@......2... ].[(....B...A...KG.F.%.'....;.V..7.VI...G.o..2.rF<.2bI."..C..D.\.....x......=G.....IxD.A."../...e$....\.}....j.....T......q...A..e..d.....f......(Y..O..q.....$...G.k.h...=?.g~.}.l.....c....I.<v.k.t.8.].J...z"]]#.b..dC..?..<YI&......?...xE.w4`..g.....t.."..,..a.........E....,.n .j..y......>...|....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (17337)
          Category:downloaded
          Size (bytes):782750
          Entropy (8bit):5.730716414688009
          Encrypted:false
          SSDEEP:6144:j+RrLW5lqa8vzgtzyEc0WRZAouQsufUJNE1dZGxMmZku8Afks:j+1LWhse6fiE16xMmZis
          MD5:28D8FC54712412403D7C537D5E98C583
          SHA1:92B0433379D0C0E2CC5BAAF295C27DB864F2DEB2
          SHA-256:5CC3968B64774CBF168859DD7BD5F07640E8DF6CDB967542AEA4EF529A060C0C
          SHA-512:FDAB50BAB6C1A3CBC8F14E4EDF5EB2C3BD9CF33886E3749A73B154F544DFD76E108B85AC49AFC0B28D1AD8F572E5BC9AD6EAF6797A61EDFE07182F9590351639
          Malicious:false
          Reputation:low
          URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.rSXLYAx7tYQ.es5.O/ck=boq-identity.AccountsSignInUi.PqGj9hwVoGc.L.B1.O/am=PwwW0YljARAjzgMfoBQIGQAAAAAAAAAAsQaYGQ/d=1/exm=LEikZe,_b,_tp,byfTOb,lsjVmc/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlGBthLRcZezYGNECg90XaNvQePmaw/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:NoODMc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;UpnZUd:nnwwYc;XdiAjb:NLiXbe;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:vfuNJf;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=n73qwf,SCuOPb,IZT63,vfuNJf,UUJqVe,ws9Tlc,siKnQd,STuCOe,njlZCf,K1ZKnb,ziZ8Mc,b3kMqb,mvkUhe,CMcBD,Fndnac,t2srLd,EN3i8d,zu7j8,xiZRqc,NOeYWe,O6y8ed,L9OGUe,PrPYRd,MpJwZc,hc6Ubd,Rkm0ef,KUM7Z,oLggrd,inNHtf,L1AAkb,lwddkf,SpsfSb,aC1iue,tUnxGc,aW3pY,EFQ78c,xQtZb,I6YDgd,zbML3c,zr1jrb,vHEMJe,YHI3We,YTxL4,bSspM,Uas9Hd,zy0vNb,K0PMbc,AvtSve,qmdT9,xBaz7b,eVCnO,LDQI"
          Preview:"use strict";_F_installCss(".O0WRkf{-webkit-user-select:none;transition:background .2s .1s;border:0;border-radius:3px;cursor:pointer;display:inline-block;font-size:14px;font-weight:500;min-width:4em;outline:none;overflow:hidden;position:relative;text-align:center;text-transform:uppercase;-webkit-tap-highlight-color:transparent;z-index:0}.A9jyad{font-size:13px;line-height:16px}.zZhnYe{transition:box-shadow .28s cubic-bezier(0.4,0,0.2,1);background:#dfdfdf;box-shadow:0px 2px 2px 0px rgba(0,0,0,.14),0px 3px 1px -2px rgba(0,0,0,.12),0px 1px 5px 0px rgba(0,0,0,.2)}.zZhnYe.qs41qe{transition:box-shadow .28s cubic-bezier(0.4,0,0.2,1);transition:background .8s;box-shadow:0px 8px 10px 1px rgba(0,0,0,.14),0px 3px 14px 2px rgba(0,0,0,.12),0px 5px 5px -3px rgba(0,0,0,.2)}.e3Duub,.e3Duub a,.e3Duub a:hover,.e3Duub a:link,.e3Duub a:visited{background:#4285f4;color:#fff}.HQ8yf,.HQ8yf a{color:#4285f4}.UxubU,.UxubU a{color:#fff}.ZFr60d{position:absolute;top:0;right:0;bottom:0;left:0;background-color:tran
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1346 x 425, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):8198
          Entropy (8bit):7.432712979714463
          Encrypted:false
          SSDEEP:192:uXCIVRkGjRhD5ZjUfHx5uhASCzRa4cEiJYm4lr:oFZ1ZjQR0QA4cEwYZ
          MD5:5595F66D6B7BD9084A4DCFA712FF69E1
          SHA1:DAB26C72067E0BC5A9BBD07B6BF27A491CDBA1DE
          SHA-256:618FD9183D00B1036B4640394B5CCF071297E175227ED5F6238D22FA889BEE25
          SHA-512:3445BBD53C42831847E57786541D7C5BEA1A4F2F3AD0FB3A12A79E38A8162BDF06F5E1D514FD0FC6B5D46626741158EE587AA23ADEEEB01430C58093B65ED4F4
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...B.........H.L_....pHYs...#...#.x.?v....IDATx....n.:....`..+..7.8.............,.?...........@e..].....:A(....P. .....(O.......'................B............@y.P.....<A(....P. .....(O.......'................B............@y.P.....<A(....P. .....(O.......'................B............@y.P.....<A(....P. .....(O.......'................B............@y.P.....<A(....P. .....(O.......'................B............@y.P.....<A(....P. .....(O.......'................B............@y.P.....<A(....P. .....(O.......'................B............@y.P.....<A(....P. .....(O.......'................B........b....X.m...!{. ........v>../$.C.........=.u..1...w.B.....9..#.........f.x+..}.9.S..cL.2.|.?0.5......U?Yg..3..77....'.8....F(P....{v.h|..HO....D.E.<sAhM........N.......t.yv.... .... >.4.*_........V.... ..>M/+.G...H......./....X..E..v......3.._.._..J.w...`y..S.1.I.R..+?.Q..f...,....'.X?z...._s...si^V.B?t*Z6.9.....x.A..~..5..j.+..yV.M.:O...#.}...gs......v...Z.....I..YI
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1159 x 219, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):2121
          Entropy (8bit):5.472780536631026
          Encrypted:false
          SSDEEP:48:je4OLLLLLLLLLLLLLen3PREGchSEp8hn7/4EiXFLLLLLLLLLLLLLr:jlOLLLLLLLLLLLLLe30S3nDkLLLLLLLL
          MD5:928D7165238B3EC483D286D80B7A4942
          SHA1:A4B2BFBC7E61D38EA4EC382EABE48EE7C65EEE68
          SHA-256:A46BEA1DF1719222871D28E895AA52527B2739AEACF7923102CEF392696401C2
          SHA-512:FB93E76DD8C37211CB9ED95565B5053795237B84AF32062BCDE5C87971274757C5F1185B4A2F49DD6E828B2841F1618C554C0B180DD8F97CCE5A45C12207D3B8
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/rvTDi9qq1cZ7AHMwLmyycK0FZj-I221zeoi1Um9c8thknVtHNf4oc3EyCPDnxsM-ffyzOdGD6NqGMn7nVtPXuftVAhksOvtZvo20vpbMdffxTKlELBUCxac_YI4QrlM6vR02Mb-r57VY5owDp6Y=s2048
          Preview:.PNG........IHDR..............r......pHYs..........&.?....IDATx....m\U.....=t.t....`}7.......A..5t.t..$....F..q2q<.H.=..T0:...............w.............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L.............:..,...............f.C.C...1..#....W.z.04.......V...G.....8...........Ao...........>u.....w......n.P.Uy.q......G...C......#...!.....2#...!.....2#...!.......>q....`.....C...@....S}.q....({7.(?.8.....%G...C...@.n..e.......P....'.....E...}.....P....'.....5...}.....Pb..#.....Pb..#.....Pa...q....(0B.......Ppa..0q.......^..a.....0;#............+..<q......;_.}.8..........C......P.8.........H.....fc........0.#.G.........>.8.........C....,.\.x.....0...P.8....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 58012, version 1.0
          Category:downloaded
          Size (bytes):58012
          Entropy (8bit):7.997002014875398
          Encrypted:true
          SSDEEP:1536:v/rygnjckWB1Xbc33Q1k8BHGEUrn/ydR5V1H27zpYkf0N+:3uUjckQOnQ28xGpKddo/SksN+
          MD5:E88455150169496390368F9DCFC709C6
          SHA1:672607F20C14829A1071441C031A8411196CFEA8
          SHA-256:133BB5C5AF6B43D96660FF65F46464F2A03F7D0DEEB8E2A1F8E0AA7CE6770120
          SHA-512:D9FCD7B9C17DFC2DC256E9537FBD0F653C706FD063859602FFD0229768FA1AF6A5B1D723F7A91AD1EEDD0021C21AEE0FBF894933E352ECF3F4D7B0EF655A273F
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/merriweather/v30/u-4l0qyriQwlOrhSvowK_l5-eR71Wsf6.woff2
          Preview:wOF2............. P...6..........................b..X..T.`..(.....m.....l..N.....6.$..p. .....p..1[.....;..z.o?@\V.7.O....).i...m...`<M].4.....I2.....m{...P.4.....Na"........6..Y.4..;C. ....<.!8..}R...i.2..UR%UR%S..uc..b.1....U2.=....F...w.....y..%.....t?@..8\..Y.....F+`..H7...%N.().J2...(..5..w[z..0..C..W.....:..V.v...k..M...%......}.>..._.{....^T.h..|..#.Z.......?d.m....J..+N.<=..........@......_&k.O.....P.FE...aDN.02.n.3j..#.U.....W.:......>..$......d..s..~.~w{.I%j.%1r....0..Q.k.../.{.......~...w,~........1.S..$.$..T..T@..Q.~...O....!.YB!..h..L..........9......)>.X....PMm....p...i.;....tP..&.O..v....61?..y...sfI:.$`.A.(....._.....]....{.;o-.H$....d.......:M$....m6.a.K%......}h..XND..t...s.O..."F.$.-.....Vf...d.:...R..t..(.<..{.{..J..O.X.7<.taU|.~.=..1.8..+&.w......4L$...B.f6'.k^..6....N\.F.4.2...$..U~......1. .m..EBr...D...>y...1... .t.'..jX..\j).2...n...i.....\M....X.j..0.u..`..@......g......._$.*l...B..[W...#.....R.....?...J..H.?......g.Y
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1365, components 3
          Category:downloaded
          Size (bytes):426803
          Entropy (8bit):7.9698191633953215
          Encrypted:false
          SSDEEP:12288:R0pIAo4bkLcBdqkD36oYIc4nmBmqVjvhGG+/6:REzb0cFD36oYz4nCmwGGH
          MD5:8C6657223FD0988C0FE0F0F92AD41150
          SHA1:A5C72902E4F64FC188F1A3574B92BE7F8A3BF1FB
          SHA-256:8FE38CFDEF5967DBAC35FBBD6C36BD00353D5AA15F4BA230B5E8465B88334C85
          SHA-512:2FCCF79D9EF0D34B24347D936032184B63FD45E85A2B132EF201BCFEA4E448100619B9C178F72599E27BD552C4E95928678CC18A378E798F93896C536CF7C1F8
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/2s9PpTGbRghEu2Tkz5Zz7tsYn4GurG0hBxNVnam1K3xCPSUPQx8-tuLONZ5bZIogRd9wEUBiKIe8_d1UEgyHbwEXCdDwTnfJ2TDCXUWtrHetMPfR8mgy3HMcQbnjp5oVTX_bYVqrb5JB4EXyaSE=s2048
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......U....".........................................O......................!..1A.Qa.."q..2........#BR...$b.3r..%C..45S...cDT.&Es..................................;........................!1A."Q2..aq......#3BR.....b$rCS..............?....@0...H....lQ...~k.g...>.Q...0.7.L.....6...N...i.H.M.y)...-pS.D..m7.H.bc....jR....T.1m.q .I.si.5......L\y.5.f..0....Pu.E"..g..A.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 799 x 264, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):12283
          Entropy (8bit):7.685251511043666
          Encrypted:false
          SSDEEP:192:bYVBwABAUjbB6Dmdbvp9ehX6ZsiWDdcOEBBuktk6Y+Kgs6LwQ/FXAlVKpPavuiUy:bkHdDnehX6Gk6Ug+1s6LFXEgpiWiAnoR
          MD5:C0D23CBEF582B69767F76303D62D4732
          SHA1:C22CF2F3193B676ACBA338F0E8C83E7B202C14CB
          SHA-256:21AE7B52272FC20ED2A342444810F8221F9F745F269350C5A847AB28FCBA4C1F
          SHA-512:042C5A23302681DE55EC0A504151AAD524581193FDA939C56C84794E60932D44B8E3D8A4CB192D924BFAFC8A9B53DB01830D7F444B069896F55CA23F57E48B3D
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.............>.I....uiCCPkCGColorSpaceDisplayP3..(.u..K.P..O.R.:....2.C...vqh+.E0T..S.~.m|$)Rq.W)..X.Yp..Tpqp.D...:).hx.T."....8.s.\..P.+..(.L....{...S.f...,.........O.YM.v..O\....v..S..]......A.......m...%.1h).......;..d...X..j..I,.;.|...e......W....Q.a.&..PQ.......?.-rW`P...,.DI......a.2q.A.s.~....mm...mp./..B.8......x....n.L5TG...r...0....(.a..!w{...{..c....v..#......+...)j.S.A....8eXIfMM.*.......i.............................................U....-.IDATx.....]u}'..<..yV...uT...c........eK.......+.v.ea;v|TE.B...h.--Tm.E.V|t........#@.$......B...s.....9..s.......{..sh....... @....... @....... ....K..}e.yGW..l.3f..u....^....~.... @.....-[.....We|..5..'...7....,x.)1................V..q..W.*b.. @.@1.Y..n.....*&.m.f..~..sJ.[..J..YB.r$@....... @.~..G.} ..... @....E.(>..fI. @........_@.Q.......... @.@....".Y.... @.......P|..." @....... P...n.$..... @............. @.......!..(..%I....... @.~..G.} ..... @....E.(>..fI. @........_@.Q.......
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1096 x 806, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):1001704
          Entropy (8bit):7.994934399487817
          Encrypted:true
          SSDEEP:24576:zdEjoUjgcgkS6mYJ5KO8rn0imK8+9VfHN:zdEjoUEc7878yt
          MD5:2ABB97ACD96EDE97DD09777E457AC81E
          SHA1:A899A9884F30924D98FFB009538C712D79EF3182
          SHA-256:2C589B5DEACEF31731D540AFFAEEB30A5AD0F8E7C301340ADF178E093BAA989A
          SHA-512:8E022882300043369A54DC7B5AA8B3D86B9F40B64F6F9DC6B4B46BEA4534A154D0E42FBFF42B9200602AD2CF232CF926B48317E605F07F747AA8064068C804E0
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/Cww8tPju-1pAKMxw4obhMlIHzdHADditiZTHy-OJv2WNGshlwlh9UpeeR7Ml_84XOuxmZsWeyN5b7YxE1ZbUmg46t9WcLgceVIGw50WZblCtmk18EDVuFySpIyqmQ_qCk1DRCsk9S7hPgdtQtvE=s2048?alr=yes
          Preview:.PNG........IHDR...H...&......".r...uiCCPkCGColorSpaceDisplayP3..(.u..K.P..O.R.:....2.C...vqh+.E0T..S.~.m|$)Rq.W)..X.Yp..Tpqp.D...:).hx.T."....8.s.\..P.+..(.L....{...S.f...,.........O.YM.v..O\....v..S..]......A.......m...%.1h).......;..d...X..j..I,.;.|...e......W....Q.a.&..PQ.......?.-rW`P...,.DI......a.2q.A.s.~....mm...mp./..B.8......x....n.L5TG...r...0....(.a..!w{...{..c....v..#......+...)j.S.A....leXIfMM.*.................>...........F.(...........i.........N.................................H...........&....Q%.m....pHYs...%...%.IR$...@.IDATx...._.u.=..}WZU.VB.HB.B..$:..!6.c.N.;.1.<~....k.N>q..8..&.%v..6.l.\.4.@T.d!...e...}.....*.v..i.s..3sg...3..Br...h........y..!.oohoo.]QQ1...s|WW.......;::.t. _"W..L...)*.@j.....B..o.3.K..7.o._'...W.E..............]....;..I.Z ....@!.,\q..v.q..F...[.[[[.........LP.h...&#t]..../......aj....S.0..".-].Y.b.0.Z...(|Z.b.t...............o..~......2........":..9=j............,...?I..Q..R"M..W....A...J..).cI._..H..R.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 1151, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):489808
          Entropy (8bit):7.953363600475928
          Encrypted:false
          SSDEEP:12288:WdgU6wKZkKBz6GhShuIdEa7Vb6WVyT1lxwllL:WdOw6B2RZhwT13clL
          MD5:013D87F1773433CE916FD4A4A1C0B725
          SHA1:E0035C14A758498CE43D428341C458D2BA93B4B8
          SHA-256:64A3D74E696092B530177E14A2934C461C5FD015B51BAACA1099B250AFEE879E
          SHA-512:F7D53F625F73245E6A9946CFAA0294A598FC69D5FEDAE79158A839E712E3F5778C56585F85B529F80D6987DCDBBBC81E40E2061DE185B26B6C9F3969C074F2EE
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/JpNv1E13Qx52tRFyHIDiaXZSx7pO5fjM6DA7EwXYN5zzZZ9VRn9UxkwEZsea1Iwv5twEq4K1td9fYfBOrFlKUKLeVnlZD8l4NWiKMVzueA9akbtogbjFs1PuAUYodQmA0gHkXpybShks-BE-zF0=s2048
          Preview:.PNG........IHDR..............s.P....sRGB....... .IDATx^...x\U.....'.uwK......,...)Z.8...+.....gYXt.E...5i.3.......R..;7.L.....vs..3s.9.yOJeee.,....(@..P.....!..0....r.Q^.En...N.,f.!..A(@..P......(@..P......._ ............mf....=xF.D.Ha.@$".......(@..P.......*k}...#'...+....qK.P......(@..P......(....`...>..).L..n5.m]Y...`.@.^{.......(@..P.`.`(..Z..=.d.Y...j61..`g.......(@..P......(@..t..d~..C(...i7##....Y.;.Z.-.0..w..(@..P............u~.}A.:..I..$.........(@..P......(@..P......Y[...`...H..X(.O........P......(@..$.....q.....T.8.S.%.d.)@..P......(@..P....@$...R...nMAz.5...;..U......Q......(@..t&.I....P..!.9,*...y...:.-....(@..P......(@..P`W..z?..0Rm&8.....[$n....7......(@..P...H$.p8.R.y|AT.x..iG........t.YW.P......(@..P......(.W.....0....X-&...~.0T....r.`....(@..P...".........!#.......d..l'.(@..P......(@..P....P....#K....nc....q!.........(@..P....@..H..P8..'../..t.J......r.YO.P......(@..P......(`.@0.F.;../..,;..4...Y...1.......(@..P...$........`.....l+.(@..P......(@..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 129672, version 1.0
          Category:downloaded
          Size (bytes):129672
          Entropy (8bit):7.998187463158301
          Encrypted:true
          SSDEEP:3072:UoBM/LxV5qI3peArrGMx8Xqh9IONiwPop:UoSlnqupeArrG482+gG
          MD5:B99D3A0689113C5D84E45F23E390F679
          SHA1:B5B7C86B351934F4D3C07B5CCAE3EC18C3AC5C41
          SHA-256:10B6FC407AD68085B7EA80A7F03939ED11B4AD702C3067FF89BCD8EE26320EA6
          SHA-512:DA842DEE203D4B76385A9438CF7AD320D8368D3CDFA0CD51F36817BE530769E439FEF56ED0B8A4223DB289BB15B24F65E8069F3BDDC06BE089C58A34AB045BDA
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/ebgaramond/v27/SlGFmQSNjdsmc35JDF1K5GRwUjcdlttVFm-rI7dbR49_.woff2
          Preview:wOF2..................#..............................8....`?STAT@.........|.....P..6.$..L. ..v...n..[c........?n.I...R.9F.r.. U}X..:..L.\4.v...D..j.....A.y.U................o".O.f..I...0$.....P.V<..V..v..H.... E,uGR7.W..9T....&.7..........#'~l.A."k!.'S..3.inU..U%=...K..5j......zI..J.Z..f...Bf....e..2.2t.`.='..%.Nn...Z..:.F.xt.{BGH..KG.r4.13..z<..^G5.~..,c......t!X/^\..^..]..i..78...W..d.`N.....{..[.'B.R.(-x............`...:.W.._...B.....7.YB..%......9...."fQ..P.R...D?.3Y..6-...J..X"+.+..8..X.N........l...?.cn~6.I..IO......&...\.U-.O....iG.(D."&.4.....t..,.Wq..... ...u..:x@.g. .F.&................{<...L...z ..V..u.7..c)...BPw.o..%..V....{..lv])F..Q..x.O.....;....g.._.-.f,.....E..b*S./~..,.Yo................<~.+...B....?..Zx......`.K.m..,bv...UuL.t.S.O.l.A]g.[.2l.`YU)....{...mJ).$..1..Y.d.^..........;.a-.A.IX...2Z.g...V....l......D..F..w.......!.....R..B..w..!.....q.U.4...H...H....A........U..F:89..Ffx~m.x.........qw.xT.wD.....EW ........7un.s.Z
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 114508, version 1.0
          Category:downloaded
          Size (bytes):114508
          Entropy (8bit):7.997493952907768
          Encrypted:true
          SSDEEP:3072:LJAw29VES3ofNXu8JP35irEm9p3cyU/5eNwKGk8//DReM:tAw2bXE5VQEcp3cyU/+wKGkw/DReM
          MD5:867CA61B0E8BC768132AC06BB3779C71
          SHA1:8ED6CB3D26AFA7271450055F5D5E5D422ED290BE
          SHA-256:C524A9B6C8511E02483A82C3C598FFD1910817661D4EDF7FFCA9198F56C93F4D
          SHA-512:F947ED38EA4EB62A698E03772074E4A15B21046839F6A94484C4CA527A672AF314ED20A77811588702119CDBC154DDBBCB60ABED8520C35C2258774F2B6414A7
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/intertight/v7/NGShv5HMAFg6IuGlBNMjxLsC66ZMtb8hyW62x0ycGC5S.woff2
          Preview:wOF2.......L......................................V........`?STAT@.........(..S..8..6.$..4. ..B...[..[.<...3l{.X$u;-.W.D*...#....l.GQ..f#..g.5.o.-.e.!..!.h....\A.}WL..m..w.r................'."....iv.N.."..wlc.i.%..)|>.....e..i...T..R;.n/...g...a...1N.VE.4.S...u.....(.Z|...x.~...x....Q!C...:d...Q..l...o/.y.G.A.!.....S3v....f".xd..)L;J.K..r.A.N..f...b...R..h........q9.W....@c.......m9.|...5..UPn......J.....(@......b....v?O.....Ti....j.".[.t.F.A.A.(.../y2...t<L......+.y.B..=../..Z...y.w...LX.z..D.k.:.1?.L.I_.2K*=D.o.,fnDWE..xbp0...0..0...........'.F..,..!..Z$.o_.=...;.J...7/.\......s..]...S...q.....-......nd..a>.......Ak.._..@.J.R)..sa..eC.@u..Q..@.y|h.!{e7f...J.m2........L.....E.".....S....z!.....c.b...}...:m.......J.:3Q=..P.Y.u6oQ..J:.\..=...C..b.w..b.RD....[.,.)_UU.rJI.D..........j.0...q.F..>.....0{...5{.r....P.............+...p..r...T..uf........O2._....,......_...^....~/...w..>_..J.:#F....8HI.0.....>......c..."...!R..iQx1....X....".G~....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 2048x1365, components 3
          Category:downloaded
          Size (bytes):1636038
          Entropy (8bit):7.973161879122937
          Encrypted:false
          SSDEEP:24576:f87qoETmqGtz0kDQ3FkeHEYh89d5jWQobAO63aGETRrHAbdvk+qrnwI21dEkGoXQ:fjoEbeQ3FkeadNIDiMdrwI2DEks
          MD5:27058B7370E60FCDEEA5A058B0AC6AA6
          SHA1:0DBF3F89AAC31C2CCA47E0ADE1A253416A60AFFB
          SHA-256:E15D522528EAF67F3BAE4D5399533C8E475BDA193D13A419A1AA6AA6E1540A5A
          SHA-512:94684537037CB4C5E339D36ADCD6C3ABA0BA7F117D2BE788D9EEC42DB8523BA5714B43CC056A7B1DC08B23CDA746601B7545B1EA495A02EA413E8424EF6D1EA0
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/Uydg_O4mEPWkG0joxyUAIeZ22zf4F_G3mhn_vWoF1Qm7hbkqUYldK3Clc6YduLeTl2HkMQ8Hy-MszwxoDNErb_CWHs2nfOkHikdJ9Ug9WxpF60t3gv2rvkCQBqDWRZ67vWiWK_wYcCG4Um38JIY=s2048
          Preview:......JFIF.....,.,.....C....................................................................C.......................................................................U....!...........................................a................#.........!..1A."Q.aq....#2..B....$R..3b..%r4C..S..&DTcs.'5Ed...Ut(6....Vu........................................`......................!..1A.Qaq....".......2..B.#R.3br...$..CS..%4c....s..&5D.T....dt...6(Ee..............?...P6.h,_d.....~.._................}o..lO9o.....z......_.....56....._.....5||o.....v.....`+. . .0{...;.}.........VMq..s..........{e.n.....r..H.-.O....[.|.....\..hh..<....@.....9s............_.......{.CVT..........n...{.....x?..p}.z<.. ``V..}.h.b`....|......v@|.....0.....s000*..........O.~............L....g. V......0x...= f....<[.P(6@...{. .``..T.....~...X!F..@.d.......?..@..>.^.....i..<.......p..6.{ zA........s...8=.M.0o.j.....[...X../...@.......S..3.\= @..._x;}m...0z.>.....}.,..............s.|.@...Ao.....j.4.....|..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1159 x 219, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):2121
          Entropy (8bit):5.472780536631026
          Encrypted:false
          SSDEEP:48:je4OLLLLLLLLLLLLLen3PREGchSEp8hn7/4EiXFLLLLLLLLLLLLLr:jlOLLLLLLLLLLLLLe30S3nDkLLLLLLLL
          MD5:928D7165238B3EC483D286D80B7A4942
          SHA1:A4B2BFBC7E61D38EA4EC382EABE48EE7C65EEE68
          SHA-256:A46BEA1DF1719222871D28E895AA52527B2739AEACF7923102CEF392696401C2
          SHA-512:FB93E76DD8C37211CB9ED95565B5053795237B84AF32062BCDE5C87971274757C5F1185B4A2F49DD6E828B2841F1618C554C0B180DD8F97CCE5A45C12207D3B8
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR..............r......pHYs..........&.?....IDATx....m\U.....=t.t....`}7.......A..5t.t..$....F..q2q<.H.=..T0:...............w.............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L.............:..,...............f.C.C...1..#....W.z.04.......V...G.....8...........Ao...........>u.....w......n.P.Uy.q......G...C......#...!.....2#...!.....2#...!.......>q....`.....C...@....S}.q....({7.(?.8.....%G...C...@.n..e.......P....'.....E...}.....P....'.....5...}.....Pb..#.....Pb..#.....Pa...q....(0B.......Ppa..0q.......^..a.....0;#............+..<q......;_.}.8..........C......P.8.........H.....fc........0.#.G.........>.8.........C....,.\.x.....0...P.8....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1152 x 648, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):17750
          Entropy (8bit):7.481442117092013
          Encrypted:false
          SSDEEP:384:UNsVUew7NzEJjzE1glH4MqCFZT2V2Xffs3U2b1svaqv:UOip+zEyHXZTPm6v3
          MD5:2AC1D7A8597A4393B802CF5F9EB0728C
          SHA1:310548D45A9D1AB25459062D3C3D29F678176A0C
          SHA-256:7EDA6343B9B71709AB0F8272F34C64D25A2B85D7F6B5EDC91B822B7E294CB5CA
          SHA-512:F58400A31DD76F8D7101C871183AD251232380D532CEF9E5CCE93782D494850F71496A722BA8860D359F92F7B2C1A56491D16117F1E2904C8C32D8A7542F6018
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/8PUb2ctmKikgVSaiVNH2XcTuZ3-uc7A65Fwn_cY0rZn4GF6yx_muSd9ZshQ8XnpWQlZ-xoK2IpIouJ1IfYOy73yPbkYS3SpJ4ClFDlGvJ0hMS3RC4gmxZ4FCNsVVYO2DvTHEUrapVoWG3Fp6myo=s2048
          Preview:.PNG........IHDR..............+......pHYs...........~... .IDATx....Q$G.7....?...,..A...`..B..c....X.....,X.`.....u...Ry...~..b...]..*...?|..}....._.............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'......
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:GIF image data, version 89a, 608 x 820
          Category:dropped
          Size (bytes):19016605
          Entropy (8bit):7.98118905729719
          Encrypted:false
          SSDEEP:393216:fjO0yWG5EM/gEl6eTsKL6jQNfz8hWnhg/9hfEuK/Vut:f1m/gu5rLjLnSqEt
          MD5:8BFDD4E8171287F27D3B062F42F5C740
          SHA1:DE8C42352C24DDD3CE4CAE6EFB337DB3000F62E2
          SHA-256:EC5A461B89414D6B398C3D25B0664744788250E1D22772DC767BD0FE9C580C76
          SHA-512:64478EFEB5DB0E778B2C26D172ED24DF364AFB60835E8AB1532454AF3AD0E211E08A0CD0E0C75D08A6EF4A9C87D4F448A7B2AD1A08D44142CC7A1FB8045F1386
          Malicious:false
          Reputation:low
          Preview:GIF89a`.4.......................z_cr.ri....z.~........|OD:9...~aR...'f.=S}.....rf.}..h..H..tws.....##|gU.#*.hT.....s.N..LL.....Jx..C2.i..Q..Km.on.-..Dv.u..K~.j..........H@...D.......L.........Q..K...............................U.....f..f..WD.w...f....y.................f..U..B......@D.w.......U..z..UU.f.....UU.?U.VD....U.....D..f...f.......?A..c..fCU...c...~..f........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.9ccc4de93, 2022/03/14-14:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.3 (Macintosh)" xmpMM:InstanceID="xmp.iid:216A48F97CE611EE80D2A39BEAE5A7FD" xmpMM:DocumentID="xmp.did:216A48FA7CE611EE80D2A3
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:GIF image data, version 89a, 550 x 347
          Category:downloaded
          Size (bytes):10528996
          Entropy (8bit):7.926573745386089
          Encrypted:false
          SSDEEP:196608:PWUHdeCy8GtH2ne07biibwv92DY0p7fRMBvt0SK4afx21DWsfhcxju:P9eX32nRbpOScvt05ED/6xju
          MD5:CE5143A925AF4860BC325A9F6CAB3A27
          SHA1:D5EE7AF6A0FA4E0754F8782A22A4EF0086D99AF6
          SHA-256:77A556EDEC0E8EEADA9E3A56E5C8C8F6B1BCB64AF4A51D866EC3597C513C2547
          SHA-512:B708AF991E9B2B4D16102FAF2CC541AFCC939014EE948F09885A147F4AF80903E248AB740797C601BCDBF8860F53863B775B721973BCBB625951B2B46A79DD24
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/1PjJHIEzETF47jqhEeQ_XwxPM-udw0hwvplHwj1kFH7WJj1FmKnzvk7bzDgn_f6BDwCs0zgudNb-TU_OyYHrH-J2Ii0jW4D65-CARPCRvDSqoxfFzS4fKYsHZFoLfJ6250N0ip5n8XtOI-gvwTE=s2048
          Preview:GIF89a&.[.........{...:......~.oQJ..X....Bff{\yQ..jD....Z...?v....vxPTZl.....a.`)0:......Gm....u...wP....>...AU|FiM...axw.....nTh..t'FY...`4..E.mZ`..z..a.....fg;_/A....O...Y...bxd...Mgn....."F'...pb..:qw..........W{5.po......ffSH,"...%W......dz..s*....E...7v.....dw.....A.....|Q....www...zefPHE.~_z...y..a...........\wwdfff....TF,....7.y...y,.dS...........................!..NETSCAPE2.0.....!.......,....&.6.....=ZE$>n...>qq>\n\.>...=.=\>==...O.inOW3.3.3O.WWii............W.P..W.;>D]n=0.....s...W...Oi;.....=I..j=.=X6.n.........\..........xs.M.4...4$H..A.DHO4.y..7o.h.G.....!M...5..$..M.+W.|.x...q.lL..T.'5Hm .`C...I........Q.Z.2D..W.`.z...e...[.Y.m....*.k].u.J5{.nU.q...../>{....t.G>.......I..#.....H#'>pF..A.(.....q4..............7d.>`....d..F...).K.....'..k...z...[....9Wv./?...&..o.>....(0..~v9.].Bx.)........b.........K.0F.k.a..L.`...n(.v....`P...jP.F....F.(.!..m...m,..(.p..B. D.E* G..s(...kD.%..<0..R..k.q..l0@..1x.....aG..<...6xP...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1152 x 648, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):17750
          Entropy (8bit):7.481442117092013
          Encrypted:false
          SSDEEP:384:UNsVUew7NzEJjzE1glH4MqCFZT2V2Xffs3U2b1svaqv:UOip+zEyHXZTPm6v3
          MD5:2AC1D7A8597A4393B802CF5F9EB0728C
          SHA1:310548D45A9D1AB25459062D3C3D29F678176A0C
          SHA-256:7EDA6343B9B71709AB0F8272F34C64D25A2B85D7F6B5EDC91B822B7E294CB5CA
          SHA-512:F58400A31DD76F8D7101C871183AD251232380D532CEF9E5CCE93782D494850F71496A722BA8860D359F92F7B2C1A56491D16117F1E2904C8C32D8A7542F6018
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR..............+......pHYs...........~... .IDATx....Q$G.7....?...,..A...`..B..c....X.....,X.`.....u...Ry...~..b...]..*...?|..}....._.............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'............s. ...........:'......
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 31456, version 1.0
          Category:downloaded
          Size (bytes):31456
          Entropy (8bit):7.993355498241683
          Encrypted:true
          SSDEEP:768:5bx84QeXTL1ovgoUiK31+lssZfEHQ6EXEjJkEbyt5r:84QITL1onl8OsOfSJEXEjmx
          MD5:8787E52101C989DEA9FEA21E232FA45B
          SHA1:F112710595BAA904A62B68C2066DD34D7103E1E8
          SHA-256:D5C4965A6E9C89DEE7D1389167C821976BFBF55D80E7DCDDFBCB5400B1AE01C9
          SHA-512:CFCB461162FEED6F093440F8569689B5BA34A0BEDCB10A12A5AF2E470A7071EF0A587331AA920828F8E78792D8E5BF43663540887C247D7F1AB8A14CAA18E2E3
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvgUQ.woff2
          Preview:wOF2......z.......R...z{..........................F......6.`?STAT...X.....(.....H..6.$.... ..D../..[.+...c........Yo..w..t.x/....A*;4.....`#eM.....v..c.w....V..).RD..ZK7NU..r^..bji..uke.Fk.p......LB..8.....d.OB...........[.$$!.u..f.......6.&0......r.B.u.-..q.../X...7...`?8..$.....#=Iv.+......L.]la.>.s...5@..p..g.....tk.......V....z..BG..`.8..~..........p.......B....}lp....d.z-....}w..\...$........)..u.&.U.*.U..........}.{$..d......'.Jg...B.....EpQI...'.....?.C.<Q'.DI^8U? .).*.......-^....Vi.%. <..k.) G..w.Eq]\...W..J...a.b....,.Z......p..B.Fm...F<~vN.K.Aw.?...s.}6dC.t.`..l.~l..."..-m...nY....i....i...$...[...g..*....@....],?.s.w.._.HE...L.A.6.6f.....F...U.....h...?x......8.....:3...{.SYIBW.].a%..P<;.Tu.~L..4k.dkM....p..J......*.v; ...a.ics.?...,~Bmn...te..?....O|.2..#^.......8*....\3.O......&...B......\f......U6.W.=.-.7...?....3...5....#...QU...W?.d.8V:n..\..tl...0.w.t[....<].FQdKR..\.).....%$qj.o....%..# Y)..cK....\...w.........(..}"@J
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 72784, version 1.0
          Category:downloaded
          Size (bytes):72784
          Entropy (8bit):7.992529702652334
          Encrypted:true
          SSDEEP:1536:98yyppvms3UEWAUQvCVDi9enZsUD/1bf1NXqKJRoNoMTwKZE3I:mDXv9UyZvobnSu/1xN6KJRKKI
          MD5:583001AD11A97BA3804A9A3A221B8A5A
          SHA1:241ED8DC2DE73915B7A1C483C8093D3E7AC68710
          SHA-256:8CC3CCE7B52175A0E42F8B92D45322EBAA709D227F9EC52643E75410FDA94B06
          SHA-512:E0031493F9210A237DE89EBA0FD769C6CED4D0BCABC20E73645A71574C1CCCE8DB19291FA83645D47D84A517B2458A42005D675B458B9895E73C5FB38499AC83
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/robotoserif/v13/R71XjywflP6FLr3gZx7K8UyEVQnyR1E7VN-f51xYuGCQepOvB0KLc2v0wKKB0Q4MSZxyqf2CgAchbDJ69BcVZxkDg-JuqON8AA.woff2
          Preview:wOF2.......P......e,.............................. ......4.`?STAT....P..............6.$.... ..x..g..[.....o...+;z:(..Q... (.o.b4Q.J&..e....DsD.y.]...!..8...".m.1...o.$......................'........=r\.!..I8..Q9DAD..R.G+....*$ @..4.U!....f!..6.LB3.j.b........\.Z.X.d...(..H.&.nq.8.8...V.e..8a...rJ...26..u.<d.]M..5m..,.K[..R.X.....^.SEZ.Q...8...J...rP....(Y.!...r.V.YG...?.$.t6B.0.f.qOU...v..G..@.q...Vk..r?.A..G..d....9....]Jl....B.......4...}.I.H..L...6H....H"I0.......x)D.....2.Q...3....6..M.X.T>..8.C..49uO.S..*...&c.....`..*.x@.v..268.3}............)..a.g........=.%.`.{...D.2..T.Gtx&1.u@HB..9.c.Jz.Jg.....0..E.}....^.Ep..k..T...W..js.....QJ0u.Z8....O.I#.7..5.s!o.Q..:n.....MU....j.s d...]..?Y${8........B.P(..|......b...u.....K.>8._...`....L...IX.y.....:...\7....L.i....rB9....?........R....f.RTGM./."..BJ...Q2?.!jDY6..z_:.H..I_....6.A.+z.~3}...~k....}L.B.~p.....KY[%sS..{.....W.R.I.....[2{........D...x.. o.[.Wp.*?.]"...oT.....!.:.s.>Rx..1$..Q5`....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 2048x1365, components 3
          Category:dropped
          Size (bytes):383807
          Entropy (8bit):7.976387542070214
          Encrypted:false
          SSDEEP:6144:MYMA7k54muLoO+YUSDEI/IpHtnDO+Xgyi2y+rChLcaVZj4c7i+HT2tSl1KWoy/7T:LMA7YuMfJSD7IjnqSSZ8M4AZjb7Hh1KQ
          MD5:E316090A8213DF938CEE7A6EEC952F75
          SHA1:305926A2508FE942938C9A8F1D8798AB3B7DB89A
          SHA-256:98DD426C8C43BDBC3019E887C2B8A1214F35D0F4B6242E32E00581EEA1D3ECF9
          SHA-512:2C52367090E93C3B6C0E77017550B0F79DB3C41B8B5F2A049E1D6B4EA2A892445EBD2CB288F9D1BC3EE88C97EB3F808DDE6D64C9ECFB58223A9BECFB89B944ED
          Malicious:false
          Reputation:low
          Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 1365x2048, components 3
          Category:dropped
          Size (bytes):379386
          Entropy (8bit):7.980084103957417
          Encrypted:false
          SSDEEP:6144:PPHDebV2GQLlVr+vXT5VCBAlkRwQyaA5k3Pp5ck4vulxwn+n7EDALZbiOsgLf96K:nw+Z4viBA2H/ASPckQQGnE7EDbqAK
          MD5:1C14C48B8BF19359B16C72B7B5A8E8E0
          SHA1:118E5F28C883B6E479EDA6B763BADCC0156BAE32
          SHA-256:D25AE560835F97B45F0475E1FF68054706BF129612D5AC78F9A11028BB778729
          SHA-512:439844CC01A73CDC50888EFC80F051F984AB9E30E510FE227D718F1F9D04AAFB9B36B51B7F285E43B64B4A53BFEBDC0DAC7FA1D48AFFC1E4C375A0B4D730A41E
          Malicious:false
          Reputation:low
          Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 42132, version 1.0
          Category:downloaded
          Size (bytes):42132
          Entropy (8bit):7.995169768536831
          Encrypted:true
          SSDEEP:768:mZTig+Kv+tyCkYAb9D1BDH1xIE12gWo4kXJ6xUCjOtEsllZ5ql3/a0YM3jUVgQwE:6ToKWwC9AnxH1+E12gbExUr0PdzLcQUn
          MD5:2661BDA6D2BA62A920BE11952BB94849
          SHA1:7C1EE90488041D444D2289AE42C06D1958F34584
          SHA-256:ADD6DDD7FEE32D58EBA385983AB7DCC9657AD97CDBD4BF4594DB38675847EDB4
          SHA-512:D89115D310603052FF8E9C10F23322F64C74A6E4588F719E37A9368969122752357BB1BD3F45136D34AABE6DCEE717B462684A2D861931635B63AA876AED0719
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshRTY.woff2
          Preview:wOF2..................0..........................$...r..4.`?STATH..*........Q..6..6.$..^. ........[...E.2v_.0.%.......-g..`.)..Wz.0.p.;.L7w".C...}........H&2f...i.B.(.s8....\.M..\..)kW.......z].L\.-....."q..pvGW.F..+0e..fv....5....H1Yu..&..U.]...fiQ.....'..3.-..X......PT....,K.5.....^.W..LB...d0...d0.Jv.%.........7.$....,QQ....".d....N.x.Z.?g..Z.LI....Q.{..D..j..M..L..<..1..CK.......4.......8....s..y?..=..D...\.M...?.U...N.7..._..dR)..VS%K./...G.M.?..[.B.s.o....I<%..hp....JD.+.z.....g..."...UX....T.J.q.B...y~n..}c...#R...B..|,.(.`R..." .G@l...a....)..{...H...........$.:*...g...(R.w......|.}6.<.M..J....5c36uN].K...E..r.c.{;n.7k.&b.._..O.i....A.Iv.N..: ]I{.t.B.....s.tz..wYgo..eJ.ej..?.....bd.%..."...C........bc...,b.BZ'........U..........B.....#.m.....c.6JJ..Q%0Z..Zh.D.60..0....N....;,..<.....g)......9.M.RE.......ET.:..\..E....o2..4.....8...&....w..w~(*...a.#.T....l........(W..f...6r..P..."......*@....@....3..Sq8.J..(....u:...%3.?T<....M\
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 150 x 54, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):3170
          Entropy (8bit):7.934630496764965
          Encrypted:false
          SSDEEP:96:c2ZEPhMXQnPkVrTEnGD9c4vnrmBYBaSfS18:c2/XQnPGroGD9vvnXVaq
          MD5:9D73B3AA30BCE9D8F166DE5178AE4338
          SHA1:D0CBC46850D8ED54625A3B2B01A2C31F37977E75
          SHA-256:DBEF5E5530003B7233E944856C23D1437902A2D3568CDFD2BEAF2166E9CA9139
          SHA-512:8E55D1677CDBFE9DB6700840041C815329A57DF69E303ADC1F994757C64100FE4A3A17E86EF4613F4243E29014517234DEBFBCEE58DAB9FC56C81DD147FDC058
          Malicious:false
          Reputation:low
          URL:https://www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png
          Preview:.PNG........IHDR.......6.....%.`....)IDATx..].pT..>.l......b..(Hv7 D7.n.8....V..H_.R;S.hY`w.(..*.N_R."0`.-.A..|.*N..`....n..{.&..l.o..;.....a....d..$.................J.1.*.....7+.c...o..T/.~V.r.....D..G.Ic.....E_.FUR.&..U%...X.4!!Q.H";......e(Ic...$..."1..jR[.L..../Ek.}AH...W.L.V....Y..S..q...!._r.D....G,%...Hu.$q..\.j.x...G.....]....B.i.I.+B.....Hu.....Q...K;...J.q..._......_.x....A:......j....:c...^.....k=GIj..Y]B.V..m...Y.\....$..!....+.R%..U/;p.....R4.g.R...XH.3%..JHHby.eqOZdnS..$.. ....dn...$.w....E.o.8...b@.z.)5.L4|.F...9......pP.8.|....-.M..:..ux...7.]...'..(q..~.....KQ.W..,b..L<.Y.].V+....t4.$.V.O.....D.5..v.j...Hd.M....z.......V..q.p.......;:.J.%2.G.;./.E...!.H. ..../Dk.8.T....+..%Vs4..DC.R.`..Z..........0.[)N!.....%.>&.b.$.M....P.!...!....'Kv..Nd...mvR.:.L....w..y%.i..H..u....s.Se1.[.)."..)%.I.....(.#M..4.@....#.....X..P<...k..g....O..I..>-...'._.Q..T.y.=Z.GR{]..&t}*......>J..!,..X6.HC..$.:.}..z...._b.b.4.E.....;.Ha.?s.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 2048x1365, components 3
          Category:downloaded
          Size (bytes):420413
          Entropy (8bit):7.986174171303994
          Encrypted:false
          SSDEEP:6144:Jz8q1SS1ix23+2hh8mLVBuPj9VV7oUv+NqUT/xF38MNsIOpH/ttjf599yH8pZi2W:1EIbu9Zn4pcp7nI2qJyNc
          MD5:68AABC20A95034AB12244B6A4A98BE71
          SHA1:31BEEC3A81F9E0299133B536E7369C03E65D6DD2
          SHA-256:64A0D84830CA0599A1B1BB271B3E205080DEA9B1CDF4ED1DE03A44865EE5E719
          SHA-512:75AC74F6AE32239680EBE024C974CD5DAA275983FDE838F0C81AE44BB230066ACDF857F2EB6D9D466563C05E1925CA1E4BD6FF1FB704ABD1918FBFFA3182B160
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/vm_B7S4nX_tZZ-VtnLcrWrnJKyCuEKz2RucfAj2Wl67p3jwAy0SicBbWjSpbgw0W6tW2WL3o9PtNHSV8hk0_uFG3iok--LO3yV7_-Tq99848P4tVT8HNrODpJy8_60XFO2MuDyz8W23eqGtIqxg=s2048
          Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1365, components 3
          Category:downloaded
          Size (bytes):337388
          Entropy (8bit):7.978411618140181
          Encrypted:false
          SSDEEP:6144:WaLaEVJfW3OgnhOCXQq9vS5XgdzdIfLW4npEyKBJCGuWPlR:9L1VFonh0ea5XkKLWmtsYGJ7
          MD5:8066FEA989762DCFE742CC4C16D5C53D
          SHA1:E54D31D1EFF65B350D70C3916B53997D0DA8EE0A
          SHA-256:280EEACABDB1141888EA08973B44C72FB1304DB1A76C6544A6C356AB292C9ADE
          SHA-512:C4FF5CA51BC7E95D2E070A402068368FA103109B802B0BE2632AE9C478523CE26107F197FDFE7EF35524ADD8460643515E44ABB08DD78E52E290EB075375C379
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/e2UcUV68ji14rSvggq-gI6MUvM0fbzFBUw7t3W1F_4v-d3s6LLNDrPd20VHE-XcmGd_nlvC7nE1svdXCfFmJEfLLhdHYCirn-wSWqoD4j0HrJ8S-XC5nV_dypWWWrhufFGwgE6ynH8oukL3LmF8=s2048?alr=yes
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......U....".........................................U.........................!1..AQ."aq.2#BR.....3...$Sbr%45Cs.....DTc....&...E6dt.U..7.................................?........................!1.A."Qa.2q.#....3B....4R$b..Cr..%5.S............?..].BB.!..I.*...!..!.@..E. B,. `.Y.@....0B...!/D."!-.E....l....N.\...N.[%..E..#!...}..a..J.d.H24!:.*2...>...F....-..H.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 293 x 291, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):4466
          Entropy (8bit):7.862074068778284
          Encrypted:false
          SSDEEP:96:nWPrVLpUl2pKFM3FfmWuydyaJHB7u74+fmNBQ6:nWJKFM315rh7V+V6
          MD5:37EB255D61B5A535A3F9B81FE907E7C6
          SHA1:2C62054C13B02ECF8CA657B91562C19625910664
          SHA-256:39AFAF4FEB06A8887E793E62BAADCAC738D0FA14671C2ECA9B98818EE74CBD7A
          SHA-512:A1DDDDDCAA6B1A8093BB62F6595CD2C000B177C56746680896B29F39A0AFED96B0176D963F88C3F4CD003C700656987B8619C47089C96A79B9532FC81BB91679
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/kTP8SkVL_CZ-7TRLQlgSyunQYr9Owd14ieQ4hhmri0j-owwB94ztp-j1RxGVFxH6IH0eqhrgmMkQMYBk-za798oTpdnZY79XHvw4WwrLt7W0W4yy_EqOp7WmSeaF9c2X1K_Pgny1YoAYHYFvtp8=s2048
          Preview:.PNG........IHDR...%...#.....t>.j....pHYs..........&.?...$IDATx...Or....q.U..;....9.......|..U.....D.P.D:...<...n ....nX....0.z...*W.;6!J.i..g._.&.....L..P.....@.B..*...U.%...J.T!...B(.P.P.....@.B..*...U.%...J.T!...B(.P.P.....@.B..*...U.%...J.T!...B(.P.P.....@.B..*...U.%...J.T!...B(.P.P.....@.B..*...U.%...J.T!...B(.P.P.....@.B..*...U.%......6.!.0."O.I../..w...J.+...@^....y..9.!.........{..O.^......J..h.`*..U.$.._..x.....1....>.....Q..f..m...5.oF.&)l....a..F.R.[>.A.i.....-...T.P.R..<.n.:U...........B)^.FIu^.IF>M..m.9Zru."O...z.P...z.>U.......Y..GK.....F....Jq:d.T.#..{....:Z.i........,...8u....T..y..Y..].2:r#...Fo..b.Rdd...G.:....c.w.L..^HH...._.&.C(...m...$.x...<.1Z.}~+..].-.7.#..&+>..;.}........m.....<u...{.....4.......$=B]..M..S...6.FK....$...o.....4.z8..f5.....L..........m.PR.Pz....q.|......g.$a.....!.6?...._.\..c.K..!.lV..>...P.........x.........u'..).P.S.......+..m.GK.s,..@(..).d.1t(%#n.........3.}.E./.o:....;. .._.F.."7..6i.y.#!.t...[iZf.....%..S
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 64068, version 1.0
          Category:downloaded
          Size (bytes):64068
          Entropy (8bit):7.995942836449749
          Encrypted:true
          SSDEEP:1536:upRrvXnQdfmI5RP21QVVEIeKN8UhJhfEvCHal5j091ScR9b0XnK:u/rIdDkiVl8gfol5gnStnK
          MD5:EFD94F0EB81E50A5F75CFAC73257EFC2
          SHA1:E8C4E0A66E8BA85DE2BDACA59CBCC55CED60BBCA
          SHA-256:3A6C1001C36D7F2F8AD4DF369BAF38217AF3ADAAE94A5625651C05F4C3A38BD3
          SHA-512:215837C93B5FF3247D5912CEC24216CFF64C16DC6B07F620424E9DB101DC6FDDC792B546F42744D74FF08785D6CA2143A6D45F5C1D4B84E357DAB942456BA42D
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/amaticsc/v26/TUZyzwprpvBS1izr_vO0CA.woff2
          Preview:wOF2.......D......(@..............................>..l....`..d..$..m.....h..&.....6.$..X. ..x.....<[..q..].)..].....'0}@..2%~.s..<mE.*..n..,U.......d2........XV...Q..Hexa.f.lE.&...c1....T..4...e..Uj....{..qL2.p........ZG..(.Y*Kz.-......M.=.5q.3.f..C_ ..Q..Y.F.p6..E..T..$...H..I3..g'/M..OE../.n..M/=.f.......G.r.h.......i)k....I.c...Y.`.{.O[WCe.]Um.F&Z.u`"..........S.W....Y..}"..i..T.....gl.......H.m..b..Jru.KH.*...$.PI.J.....+..q.$.p.m..ZY.U.g.@4..:VAV.N.ed.....\...~..s..........h.h.....d..A.....~..Q..O...v.;....l....,..KJHI.J..E.b`4.).}g.y....mz......!:GBu.).....>.`.....>W...Ad.,@.!.D............T.S.!..jf....N......WnU....X.9..t.....F..JNz0....x=..2.u.....!.....=....}.M.DY....b_R..W.*<..?.l.!.[.m.6.T.X..B;h..^.B).u./g...].....$.l7....G,.ff.J..L........%..?..6a..G.........$......X.U.e.>....v3.m&Y...nX> .V0p.I^.Jw\.b[...=3..P..<...Av.k.......Ia.....x......Ja......jSH.......P.6>Qi.*..m..b%N+F.......O..{.s.O...XqR.j......P...)/i/..&.R..i6.......iw.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):40
          Entropy (8bit):3.895461844238321
          Encrypted:false
          SSDEEP:3:mSnuZoS8/ZoS8/ZYn:mSnuZoS8/ZoS8/ZYn
          MD5:F8BC0E6A30BE8B892F5675CA35A469CB
          SHA1:1A558296BBA9C20D67FC33098A6AF19511AABD82
          SHA-256:EE7C434C1742F4120B16809CD9FB8C626BEB67A1AA9121D9073F89390BFBBDC1
          SHA-512:DB0081530CEF5CC7F9B7EEAEAEB7AD98883A64F7ED5400508D4163FF07F3EAE4C9C3B4BF60F29ED32609002133399EA36C4C6579A23EB4732CF8070D9D3C5E79
          Malicious:false
          Reputation:low
          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgn7fKcKDY4SOBIFDZFhlU4SBQ2RYZVOEgUNkWGVTg==?alt=proto
          Preview:ChsKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgA=
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 2048x1365, components 3
          Category:downloaded
          Size (bytes):427102
          Entropy (8bit):7.983679583739839
          Encrypted:false
          SSDEEP:12288:23uhYNjR6S9Lp/GZO2oOInWdRI5GIwr9TuWN:6NrpIO2AWdRIs//N
          MD5:7422CBE53AF0905A24828E8245C53AAC
          SHA1:305F451C68431327C66D85551CC5E2ABA6568109
          SHA-256:6C489F2712B7CC884F493BEB0D136954CC17B26135CECDB9F7F1F2421818E9D6
          SHA-512:40D9E02C4B4C9F76334D956225F16C3CC6D8F61B7FCED04D88966A15BBC21A28605650420C85363B0035ED759C8B223AE8AEA188DCE9DA9844109D6C9A67B26A
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/CHgcPKcjpe9rsj6UFFeNt--xtV9kpzDftSnKbn5rVU2UUp7lAg_Uk2pK-UsTABE0p4prqlLaTc_EADD5bbRFvCvBcj7CMw-tDWPRFgr6819P25GjfxfwXRMlQmnKfpY6LjFgswG1ig22fLPw4o4=s2048
          Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2034 x 1352, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):2402841
          Entropy (8bit):7.986227500446358
          Encrypted:false
          SSDEEP:49152:i2rGq2JVHUVxESrSX6F1xIN2FhEFKOtv/lg7PMH9UONdWC/PkP1HuFwD1vHVhCX5:5GqoyVxESr3xIN2FhEF9v/l0UdFNA8IS
          MD5:9F504015D69C1B1710D46B8CCD89A3CA
          SHA1:70433A6CDCD03F130A596F035045624E8C2C5DD6
          SHA-256:464B68CDEB6201B53958C55CD8A1F2EBE30B484D7DBB721465A2F6D20D79717F
          SHA-512:05CBDCFA16A49B7864B69AE1122CE93F3E862E9E1677381F5846B634B99F3EEF7C87B0E7FEA0200392E04587B76ED39E786AE5EEBED9763253FB7A092CE491AD
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/OR4ndCWe2zxVXEEiXLT7UkSx9OEMmLNrlgeuZbpS7Xoz-L2wEZwwHOGvi1pIrbjLUSAWbDAjfdWSG1H-XZ9zDmlRb2WMqGOaCyO7ANpidCFFiKfy7E0NXB9jEj-teiSE_EwFaLgMYIM37ui-BJU=s2048
          Preview:.PNG........IHDR.......H......:.....;iCCPICC Profile..H..W.XS...[..@h... ...Z.R..!..J.. bG..\....].Qt-.....(.......6T............9.3...{....l.0.U. WP ....OLN...."0..h.}6'_....w`..{yw. ....D.....qy.........\.....r.......lF.P.a..". .%8C.k%8M..Im.c.......f.2.P..yz!'.j(.@.(......!.....B...5..B,..H.N'.o.i..lv.(..EZ.........3.....G|X..).......vv^..+A./H...X...|...b..).M....|&...........`ANT..OK... .+.-....!.x1/?(Nn.Y..+..6....9..-....z(.N`...d.Xr}L.83>.b.....(..!v...../.dF......!...B.d.Xa.(8Vn_..?2_ls&..%...2.Ce...9li.p......0....12../0H6w..'H...|........aN...7..HxS.]....c.... e.x.. &^.'^...............aM.y ..;....'....d....3##..=.x....%D<.?:.@......2... ].[(....B...A...KG.F.%.'....;.V..7.VI...G.o..2.rF<.2bI."..C..D.\.....x......=G.....IxD.A."../...e$....\.}....j.....T......q...A..e..d.....f......(Y..O..q.....$...G.k.h...=?.g~.}.l.....c....I.<v.k.t.8.].J...z"]]#.b..dC..?..<YI&......?...xE.w4`..g.....t.."..,..a.........E....,.n .j..y......>...|....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 2048x1368, components 3
          Category:dropped
          Size (bytes):955627
          Entropy (8bit):7.981970057416701
          Encrypted:false
          SSDEEP:24576:yLobGI+056Vn2spKIHSREveYlSVVRUjDN4/oEqC:bbQr4IHSREGg58o+
          MD5:24DA4A3EB3FD4B1D577E1FBE7EDA8744
          SHA1:3E129E72B51179ED05EA273874307F525ACEB8C6
          SHA-256:53C993295114BF153AD77A148084240472253A912A2B7487AE6381D0CAD879A6
          SHA-512:F2CEA4E2EC111D322C599E3ECB0DC58A8BA19F7EC9A0995A7D323BEC1890936FC1230C16525D54F19FB10AABEE95C2C38962A6EB172105E6F73D4367EBCEE850
          Malicious:false
          Reputation:low
          Preview:......JFIF.............*Exif..II*.......1...............Picasa.....@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../................................................................................................................................................X...."..........................................\.....................!...1.AQ.."aq.2.....#B..R...3br..$C.S...4cs....D..%.Td.....t.5E.....&.................................>.......................!1.A.Qa"q......2....#B
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS 5D Mark III, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 10.3 (Macintosh) (Adobe Photoshop Lightroom Classic 10.3, datetime=2021:08:07 21:22:28], baseline, precision 8, 1024x1498, components 3
          Category:dropped
          Size (bytes):443948
          Entropy (8bit):7.962858302660875
          Encrypted:false
          SSDEEP:12288:h8c8TUdNI0paoErJCQ6z2/TyQirAwL1GD0fFJAgRxUFBhEMy8XT4R:hdq08ZrJIKLb9wRgyB+F8+Y
          MD5:81B40D0C7F3D85211D39EA75D93DB35F
          SHA1:E4F14D66E2BB52D4243325466BD15440028F1CA2
          SHA-256:E0AB969AD59FDB4B0A35ECA759D7A7EBD8211BD9C448F812D32918A917CC875D
          SHA-512:78E1EB3E147054F839BB00A7BF55191649C34299636FFF00DEFA3D03EDB9FF45E6723D919B0BC4CFC396D849091FF37696C4277620ABC6966B398ED31D905392
          Malicious:false
          Reputation:low
          Preview:....H.Exif..II*...................................................z...............(...........1...[.......2...........i...........L...,.......,.......Canon.Canon EOS 5D Mark III.Adobe Photoshop Lightroom Classic 10.3 (Macintosh) (Adobe Photoshop Lightroom Classic 10.3..2021:08:07 21:22:28..........................."...........'.......d...........0231........$...........8...............................................................................................85..........85..........0100........................................................................................................................1...........2...........4...........5...............................`...@B....".@B..........q.......2......... ....... .....142027003292..2.......2.......................EF50mm f/1.2L USM.0000413934..2021:08:07 12:07:27.2021:08:07 12:07:27.......................................(................................D......H.......H.........................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 1365x2048, components 3
          Category:dropped
          Size (bytes):460970
          Entropy (8bit):7.962226069427991
          Encrypted:false
          SSDEEP:12288:K172z3jdGnu4XZ9cfhhTGgV3xxny0LJp6x2aJ8N:bz3oZp9cntV3xxXYx2yK
          MD5:7B27BEE98CC4B16F21025C6E035DBB5E
          SHA1:A8EC1437AD7455B7B6321E6E698C13F33A37CE4A
          SHA-256:D74B5FBAC69B4A7DFF497C1DB938F91549887D0ACCC50EC56AE15DD01D891D4E
          SHA-512:6CFB6BCBB04AF1363E071980542C39EC2AE6768D3D27BD3BADA082E80C3C4DBE281D4D91CD69CA18C2CE0492B2A953AF74F7A1CC154A9B66CF3E58974E08AC57
          Malicious:false
          Reputation:low
          Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1152, components 3
          Category:dropped
          Size (bytes):498562
          Entropy (8bit):7.98656865326318
          Encrypted:false
          SSDEEP:6144:VxFXllDeCaOoAd6Aey6H0vKlJIs8eCdeUxV3p8F9eQYjNIxVQsOQRpW15gIfXDDH:VtoAd6AW0vGJIvciV5w9O5WOQR9I/fH
          MD5:5CF0461EB79FA6A45C1389F0F419A068
          SHA1:8526385A26319EE8DB06C02166AC8223F7AB5A8B
          SHA-256:ACACB3E50B7398EF7AA72D12EDAACBCB5E8292E12D9A12768D8E915C5C048500
          SHA-512:5A5950258C01B06A0F445FBC703BFDF2BF518CEBBB516625002031BDC2B7A96596FB1DF51BB2EFF382338CE76A0C101AF77B23DF32CF4C6856DFC87BA70117D6
          Malicious:false
          Reputation:low
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".........................................U........................!..1A."Qa..q.2...#B..3Rbr.$C.....4S.%cs...&5DT.6d..t..'...................................G........................!1..AQ"aq2.........#B...3R$br4..CS.....%5cs..............?...T...c..Y..,BH.u..A.......Zm..ur.y .e. ..g....J..o;,aFB.o..I..T..as..W...5....34..=7....d.}SS..yc...(....}:.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:GIF image data, version 89a, 608 x 820
          Category:downloaded
          Size (bytes):19016605
          Entropy (8bit):7.98118905729719
          Encrypted:false
          SSDEEP:393216:fjO0yWG5EM/gEl6eTsKL6jQNfz8hWnhg/9hfEuK/Vut:f1m/gu5rLjLnSqEt
          MD5:8BFDD4E8171287F27D3B062F42F5C740
          SHA1:DE8C42352C24DDD3CE4CAE6EFB337DB3000F62E2
          SHA-256:EC5A461B89414D6B398C3D25B0664744788250E1D22772DC767BD0FE9C580C76
          SHA-512:64478EFEB5DB0E778B2C26D172ED24DF364AFB60835E8AB1532454AF3AD0E211E08A0CD0E0C75D08A6EF4A9C87D4F448A7B2AD1A08D44142CC7A1FB8045F1386
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/rXVO0lf-rUl9EPlTlk716v1h7PEWHZrZp08tUFVTamQCTD0wDh53pOpT7tKWV8JRIelk-9ZYFn8igrzIXBZ2v5An4rR5yYLOl3-ezJdZmpf6RxowoKJpThqu0Ft_lOq0qUSGVHXO7_2CGPOtg_U=s2048
          Preview:GIF89a`.4.......................z_cr.ri....z.~........|OD:9...~aR...'f.=S}.....rf.}..h..H..tws.....##|gU.#*.hT.....s.N..LL.....Jx..C2.i..Q..Km.on.-..Dv.u..K~.j..........H@...D.......L.........Q..K...............................U.....f..f..WD.w...f....y.................f..U..B......@D.w.......U..z..UU.f.....UU.?U.VD....U.....D..f...f.......?A..c..fCU...c...~..f........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.9ccc4de93, 2022/03/14-14:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.3 (Macintosh)" xmpMM:InstanceID="xmp.iid:216A48F97CE611EE80D2A39BEAE5A7FD" xmpMM:DocumentID="xmp.did:216A48FA7CE611EE80D2A3
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1159 x 219, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):2121
          Entropy (8bit):5.472780536631026
          Encrypted:false
          SSDEEP:48:je4OLLLLLLLLLLLLLen3PREGchSEp8hn7/4EiXFLLLLLLLLLLLLLr:jlOLLLLLLLLLLLLLe30S3nDkLLLLLLLL
          MD5:928D7165238B3EC483D286D80B7A4942
          SHA1:A4B2BFBC7E61D38EA4EC382EABE48EE7C65EEE68
          SHA-256:A46BEA1DF1719222871D28E895AA52527B2739AEACF7923102CEF392696401C2
          SHA-512:FB93E76DD8C37211CB9ED95565B5053795237B84AF32062BCDE5C87971274757C5F1185B4A2F49DD6E828B2841F1618C554C0B180DD8F97CCE5A45C12207D3B8
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/RAKFPMxDn0Cf59DkrC-ZtdNE1GGeyN0dsnyx9VOkZiJmRFFdDinc-m0vuATD-bekXXzq-LdeGi9q3FEJihaG_McaM6Urxl4fmG5auzKf84KZArpVkZ1sCPDK32poHF12wvGo7VOS6_2yPm8nFag=s2048
          Preview:.PNG........IHDR..............r......pHYs..........&.?....IDATx....m\U.....=t.t....`}7.......A..5t.t..$....F..q2q<.H.=..T0:...............w.............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L.............:..,...............f.C.C...1..#....W.z.04.......V...G.....8...........Ao...........>u.....w......n.P.Uy.q......G...C......#...!.....2#...!.....2#...!.......>q....`.....C...@....S}.q....({7.(?.8.....%G...C...@.n..e.......P....'.....E...}.....P....'.....5...}.....Pb..#.....Pb..#.....Pa...q....(0B.......Ppa..0q.......^..a.....0;#............+..<q......;_.}.8..........C......P.8.........H.....fc........0.#.G.........>.8.........C....,.\.x.....0...P.8....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:GIF image data, version 89a, 1024 x 683
          Category:dropped
          Size (bytes):3157098
          Entropy (8bit):7.89280562836084
          Encrypted:false
          SSDEEP:49152:IddhHUx0t30LArWzgVZCtM0FBB5u9dFHqdmL0IIn0qD40QrPvlohYjOjL:IL5nt30LadVMBBkNHqdmL5I0V0KPtDM
          MD5:79C4D540B112E59998D58FB88C9CC7AB
          SHA1:42E4976A76BD8ACBFC274E99689C76F708ADD32C
          SHA-256:B7BF8BFD45EDF6215D147311DE700287562DD1BC895956E1D1669AB3F4EB989A
          SHA-512:24B7389C3A41D45E90CAFB31185963086DD8FB7A2A9A1EC30E27129AEDAFF01F974E97B7262135468E7FC054ED03BDF965BB45C895DD0A26D9FFD54FD20B2BE8
          Malicious:false
          Reputation:low
          Preview:GIF89a......................................................................&..6..(..7..'..(..7..7..5$...#..+..&..#..+..)..'..3..;..6..3..8..7..)&.&7.%&.62.1.#9.$9.%,(#)8%((%78(7738.%.G..W..G..W..K..g..j..I#.W$.S*.h%.w(.r-.L.&H%&X'&F*7G4;V23g)&u+&i4)x6(w85j16j.'uF2gK!..E..D..I..W..M+.J.&G.&G.&W.'W.5U''G8)F:4G.0U..f..r.'g.'w.6x.2l.3m,.jH7GV:HH8WO1Pl8JL7k_.`.Is1Jr)N[XEXQEOgHWpKQXFgOLqmQmsgtXhj-J-.,..6..:..2..8'.8-.1..G..G..R..H1.P).j-.i..Y).n-.x3.d..6L.ON.TL.Xj.is.ln.gU.pM.p[..<.1.8.0..a..F.Q..R..j..j.X..s..^..5.'..3.-7..5..#.O8..M./O..i.0k..P..R..n./o.OQ.nU.Qk.pl.Op.or.VU..8..P..r.'i.Wo.U;.q..o..t....0.....P..p..d............../.........../.....O..o..O..o..^.....(..P..p..R..q..d..C...................................................................`._!..NETSCAPE2.0.....!..MGK8BIM0000.8BIM.........,.......,......8BIM.......I..Z...%G.........7..20230426..<..183548-0500..>..20230426..?..183548-0500.8BIM......c^......................cB...................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1365, components 3
          Category:dropped
          Size (bytes):598547
          Entropy (8bit):7.959014917632815
          Encrypted:false
          SSDEEP:12288:gbId7Zi3YEYSHEjJ5RJLRmn4RrOJtLmxBSOyZeTronzBPClWu:gbI9ttjLRJFmn4RrOJtASpjBGT
          MD5:D1D8BFC5B07375818DF3C9A38734118B
          SHA1:7FD7FF98AF9AD70DF5B75346AEBFF6D40DD64427
          SHA-256:5A2990216C776421CC9DF54D4DAA9D30EB70AE1CB2ED58C579B1EE788C9C0252
          SHA-512:2BB210054B596B73F265ADB6FA7A3997F59BB620344B6A7D16B5D01B37503A9C84E1BD5C1F818F923BB4E63132068E9AB42B9AD9A4D5623BF7407EFD0514C156
          Malicious:false
          Reputation:low
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......U....".........................................Z.......................!..1.A."Qa.q..2....#B...R...$3b.r.%4C....S.&56Dcs.T.'7..Udt...................................1.....................!1..A2Q.".aBq.3...#R...C..............?.gugt.R.)p.....H.......@........T$..OL..P......b.L..G9....wn.L....&=k.,..Ze.6.,<.j........}.{......:....RpRB.. .<..^.:a.*.$
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65536), with no line terminators
          Category:downloaded
          Size (bytes):2359232
          Entropy (8bit):5.041763912066738
          Encrypted:false
          SSDEEP:6144:/xmgLn0kUi4qvJuTb5/aWx2NdMOXgCRirwhbjMwaRDMOWj/++RPBVegyOUxhzn6a:/w59RDMr++y6ZrvFfusTbvt4Qinv
          MD5:F4F990939279B7987AB09B0F4E450947
          SHA1:8AB3E8DAD3329F2DAE0D175F0435437F9530457A
          SHA-256:5F8B3E0543B21EBEA47C63691D821940DBB279DD1941C4D8966ACE7C2455754F
          SHA-512:DD32650C425CB770282FAF1933D95C668B67C222A29AF02861BC21CFB0B5C553CFF162FFD7E21F4EAD63EE94BDF6BF14C10BC9DFA55AE1C9B614034D9616481D
          Malicious:false
          Reputation:low
          URL:https://docs.google.com/static/presentation/client/css/1514935002-editor_css_ltr.css
          Preview:@charset "UTF-8";.goog-char-picker{background-color:#ddd;padding:16px;border:1px solid #777}.goog-char-picker-hovercard{border:5px solid #fc3;min-width:64px;max-width:160px;padding:16px;background-color:#fff;text-align:center;position:absolute;visibility:hidden}.goog-char-picker-name{font-size:x-small}.goog-char-picker-unicode{font-size:x-small;color:GrayText}.goog-char-picker-char-zoom{font-size:xx-large}.goog-char-picker-grid-container{border:1px solid #777;background-color:#fff;width:272px}.goog-char-picker-grid{overflow:hidden;height:250px;width:250px;position:relative}.goog-stick{width:1px;overflow:hidden}.goog-stickwrap{width:17px;height:250px;float:right;overflow:auto}.goog-char-picker-recents{border:1px solid #777;background-color:#fff;height:25px;width:275px;margin:0 0 16px 0;position:relative}.goog-char-picker-notice{font-size:x-small;height:16px;color:GrayText;margin:0 0 16px 0}.goog-char-picker-input-box{width:96px}.label-input-label{color:GrayText}.goog-char-picker-grid .g
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 108604, version 1.0
          Category:downloaded
          Size (bytes):108604
          Entropy (8bit):7.997672408586556
          Encrypted:true
          SSDEEP:3072:oH9KUwmQWrnWnPIQFDrbhJDe6bVHauxi10/:odK7mQMcprDDeqT/
          MD5:B9BAE3BFD11DF1709346506948E950E8
          SHA1:C62ADCD950E867661788AEDCEFF42083F4EE54D4
          SHA-256:7F6028DDD4333676860D62BB3BF9D30979445B6BB0B5F69A894A68DE6E25156E
          SHA-512:7B250FC3918DBE4F9A92AC3E49DD7335C64B48CEFDDF1E37CD97646890614E909D034AF0845057C3EFB0ACFEC15DF734BBB6ACDDE901EFCC7534691C0D33ADB9
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/intertight/v7/NGSnv5HMAFg6IuGlBNMjxJEL2VmU3NS7Z2mjPQ-qWQ.woff2
          Preview:wOF2.......<.......`..............................V...0....`?STATD............y..8..6.$..4. ..j...[..[n&...S.{.JH9:h...2].L5Fc.Q.F4s..*..'H..5...b..Vv....3.....#.5|L..9[.....ZO..............od...f3....B...).P.J....j..& .s...O.\......VQ..jw.n.?.I..h4.*..T...d..1Wq.(.8.4.vE......ll.....VcLM.l.zwq)..!^5.=.iv.C...T......t...9uf...!i.Y..).............hr....@H.B.tt.f.P....I.Z:B.k.w....+.)8v"G..s.......eK..N..V.../...'u.{..0...].1F.=i....A.....Z(..i5...*.!..Bdq'...|.@....o...L...*.N..^.qC:.tg..HO&.F%/h....w.R..;..t)..*~.8..P.....r..[..<.7U.........a.........H.jw....C._.R..............2....w..u..`...*...`.7....../..$.~~k%f.F...../...F..M..Yy}.wT.......o.....K....Q:.,T3.b'...ZH..L'...&..jv.6T.N....!.|.l..0.X..........w..#...P...74......@...g.=_~VU..m.E@D./..yu`.>..]....../.+6..Y......b...Kfs..w..3...F....L. ..I....U.......GL...g..Wok...zW..4..qi..^V..tgommu.b[.k....oY.6KR. ^..$}....ZHG..o..o.]...p...$........`..z...Q...R.$...1..T?v.n.,.W2..n.DX.`n......F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 1794, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):127223
          Entropy (8bit):6.932690426283979
          Encrypted:false
          SSDEEP:3072:owKJ4G1Bs97q2UBUnJX6KNLd3Fpe2gNhLbQ1clkNmPCu:odJ4GKTX6Gd1pQfuNmPL
          MD5:9897F0157C0B987C6CA2EDB5A39DCAE3
          SHA1:35B68B2F895DA4A5B909607F19D332A8EF8E12E7
          SHA-256:6CBCDCB82EB75E3C3F0236E59844EA6C7FD53B79029A07D090F59D7A17CE4822
          SHA-512:AEF8A6A8EA6DB04FD798954E350290B5F9CFF7FAAE902A328A990B747C03B806804DBF3CA1A4F12C8AAF26650CB18650E14B8A8F8E9403BC1FAF03D2E95B89E3
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR..............'......sRGB....... .IDATx^..y.dwY(..TO&d#@PP....I...WT...........fN.....+\4(.;......z."...A../^.5&...D..T..K0.If..~.+8....o...c....>..].<.T.~.. @...Z..E..$..*$.E..Fq...J.X.'1. @....... @....... @.....d;.l...... .}..h.v..FD....pf..Y|.+....S. e.... @....... @....... .U..............ZO>2...;X..q....Nd.=.....w.#.{. @....... @....... @...A.h....... @`b.f...$.E.`b....R..|e.Z.|..1....... @....... @.......@@....mA........eDv...{D.}..]....../.:>}....D...n..{..q..}6t>.3.2......]67...".1..... @....... @......L.....).D.. 0..g-...#....U.8.....Z6.].....\..j.S..A.~:Y<3E...K._=.U.O,... @....... @....... P.......... 0u...W..H.Y.d..g......._.w<..]`n.....5.|....../g.nh/.y\1....... @....... @....../....5.....&V _l.EJ.Gdg.:.,..d...~.....h...:..<...G...4.F.U.........6$@....... @....... @.....h..]..L.....xHq.)'t..?..Fv.=E.......-.#).*.....#.+..gF.C..k...|.....3....... @....... @.........4b.... pD`v_.'.,~c..Y...R..]6.=...A......otR.;.X.e.v.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (1299)
          Category:downloaded
          Size (bytes):114494
          Entropy (8bit):5.556903612221135
          Encrypted:false
          SSDEEP:1536:vvMlOVszIXYR3FmU48RU5qR2d7GxHTovZNKSYc9QSweD43Fezun38I/ljHmn5Ie2:XMnzVC5Lp9QSRD4EzuT/ljhN4+
          MD5:F5364987973A3973EB4C690419024519
          SHA1:6CDC75C76EDF732D50DFD7E9552F4F9AB840D756
          SHA-256:01EF0E5C2588309EBB113AAE005E383A5A5B8652AF0122CEB8AD1D4D83420623
          SHA-512:76A7919076BEC5AB7BFF83C99C2506F30DF5022B0126A9E5F6261FEA5AD1C3694EBCFF622488320CB0F634086CE64D02CD824B6DBBF08003EF166662F3268B44
          Malicious:false
          Reputation:low
          URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.rSXLYAx7tYQ.es5.O/ck=boq-identity.AccountsSignInUi.PqGj9hwVoGc.L.B1.O/am=PwwW0YljARAjzgMfoBQIGQAAAAAAAAAAsQaYGQ/d=1/exm=AvtSve,CMcBD,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,O6y8ed,PrPYRd,Rkm0ef,SCuOPb,STuCOe,SpsfSb,UUJqVe,Uas9Hd,YHI3We,YTxL4,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,byfTOb,eVCnO,hc6Ubd,inNHtf,lsjVmc,lwddkf,mvkUhe,n73qwf,njlZCf,oLggrd,qmdT9,siKnQd,t2srLd,tUnxGc,vHEMJe,vfuNJf,ws9Tlc,xBaz7b,xQtZb,xiZRqc,zbML3c,ziZ8Mc,zr1jrb,zu7j8,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlGBthLRcZezYGNECg90XaNvQePmaw/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:NoODMc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;UpnZUd:nnwwYc;XdiAjb:NLiXbe;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:vfuNJf;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=ltDFwf,SD8Jgb,rmumx,E87wgc,qPYxq,Tbb4sb,pxq3x,f8Gu1e,soHxf,YgOFye,qPfo0c,yRXbo,bTi8wc,ywOR5c,PHUIyb"
          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("ltDFwf");.var Uvb=_.y("ltDFwf");var fU=function(a){_.J.call(this,a.Ha);var b=this.oa();this.tb=this.Ra("P1ekSe");this.kb=this.Ra("cQwEuf");this.da=b.getData("progressvalue").number(0);this.ja=b.getData("buffervalue").number(1);this.Ca=b.Ab("B6Vhqe");this.Oa=b.Ab("juhVM");this.ta=b.Ab("D6TUi");this.aa=b.Ab("qdulke");this.La=0!==this.da;this.Ka=1!==this.ja;this.Ia=[];this.ea=_.Or(this).fc(function(){this.Ia.length&&(this.Ia.forEach(this.O9,this),this.Ia=[]);this.La&&(this.La=!1,this.tb.ob("transform","scaleX("+this.da+")"));this.Ka&&.(this.Ka=!1,this.kb.ob("transform","scaleX("+this.ja+")"));_.Lq(b,"B6Vhqe",this.Ca);_.Lq(b,"D6TUi",this.ta);_.Lq(b,"juhVM",this.Oa);_.Lq(b,"qdulke",this.aa)}).build();this.ea();_.tg&&_.Or(this).fc(function(){b.qb("ieri7c")}).Fe().build()();_.Bz(this.oa().el(),this.Sa.bind(this))};_.A(fU,_.J);fU.Ba=_.J.Ba;.fU.prototype.Sa=function(a,b){Vvb(this
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS 5D Mark IV, xresolution=150, yresolution=158, resolutionunit=2, software=Adobe Photoshop Lightroom 6.14 (Macintosh), datetime=2018:05:18 11:12:07, copyright=katieedwardsphoto], baseline, precision 8, 1024x701, components 3
          Category:downloaded
          Size (bytes):348287
          Entropy (8bit):7.958229574144596
          Encrypted:false
          SSDEEP:6144:2qlqqljL4NxmGeyDRziPFI1UzWG/Hnx4ITbCJDk/cboIfNVx7QDX8I+ShV9Mp:2DS0xayOFI1qv6NDkUffXZQDXeSh7Mp
          MD5:6696A97A9E3FC4DB7718020139525B72
          SHA1:CF8F83DB22B52E3A555EA073696BE9988240B012
          SHA-256:33BCBB44DC2B307AD30EE54183E97B3957816BB00506EA8E20DFF2C985EA47D8
          SHA-512:701BE59D601706E9E9D9C4BB26F3BFDD179846E6D2EEB0ECAB62F671D3B50A8195780ABA1B2E1C026F7100FA0BA500AAB4CD475CAF3181B832BB1BACB9133593
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/xtUnqRNG1z2e-yjp3UMh81KbFEktveKcAN3YoXkuoXoiNUxVBQJsJIAZKTSbKvxyF0dW4C9QkVcWsxfO04JXROjssPbI35q9YghsZGF80qxFCCwWt0zDSGB_kPRuwXrNqHIJXKN3kFKphaFNjH8=s2048?alr=yes
          Preview:......JFIF.....,.,....\.Photoshop 3.0.8BIM.........,.......,......8BIM......._..Z...%G.........7..20180517..<..171121-0800..>..20180517..?..171121-0800..t..katieedwardsphoto.8BIM..........8BIM......[.......................[.................................................................................................................................................. ....Adobe.d......................................................................................................s.......!.1AQ..a"q..2.....B#.R..3.b.$r..%C4S...cs.5D'...6.Tdt....&.......EF..V.U(........eu........fv........7GWgw........8HXhx........)9IYiy........*:JZjz........................m......!.1A.Q.a".q..2.......#B.Rbr.3$4C...S%.c...s.5.D..T......&6E.'dtU7..().........eu........FVfv........GWgw........8HXhx........9IYiy........*:JZjz....................?....\...B..AZ........h.c.Q..........eC.+..U.Z.....#e......ab.y.H.F...'~..(;.J...\.I"......`..@...b...[.*.0%.b......[..x..0+c.o..LU...*.)u1V.V.W.R.I...6...}..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=3, software=Picasa], baseline, precision 8, 1365x2048, components 3
          Category:downloaded
          Size (bytes):467686
          Entropy (8bit):7.986054411676314
          Encrypted:false
          SSDEEP:6144:XKi2MRcJ0VmW58+bAdi34GkMkR3T5eXfgfJnn/dKJcWR2jQPVU7ud6ynNDYDy8:6PF0UBc23T5eXfk/dKbVJdW
          MD5:A9F6F17844A81839CED8B14D1CD8FCEB
          SHA1:343A0A577C862FAD319FCC2F711A1356EE010F6C
          SHA-256:B7756AD7E05BB40015AA6A9B3E03ADFB6342E777EFF9B4FC6A9AC87BDA69FE62
          SHA-512:62BA22C374A2A2E627CA30C03916FA9559594D47C8F4CF1BE7809768E38BAE6B6345A434F99914021982C2347DED1F4773571ACB377F9830257E38753CF5F889
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/W743gqdLFMzJKCpuRIac53VCkeHL3LXj8_YmCtjqEaZADTVEUZdoZj1Gxb7rF-yv28tUAxpuVVYtmRY1w8YWVkVjXIDNXJJHaj9ozgm0nDVN9INeNdxi0krUptFkeNKvAXuYqEP_0Wuod67x2qE=s2048?alr=yes
          Preview:......JFIF.............XExif..II*.......1.......2...;.......9...........?.......Picasa.Baeth.Elizabeth Saravo.....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:dc="http://purl.org/dc/elements/1.1/"> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-default">Elizabeth Saravo</rdf:li> </rdf:Alt> </dc:rights> <dc:creator> <rdf:Seq> <rdf:li>Baeth</rdf:li> </rdf:Seq> </dc:creator> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="w"?>....ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1363, components 3
          Category:dropped
          Size (bytes):451317
          Entropy (8bit):7.977354770872073
          Encrypted:false
          SSDEEP:12288:vKIIh5fdxGMZ/T4mWXUYKu+QQNGvfCCNYjbTonbui8YnY:iIIXdxjNcmPYqNGiCNYXTon2R
          MD5:15EFE74801DBAB7A6E091E60ED2B4C93
          SHA1:CF69F317EE377768A0CC1429261BC9D6E3274BB0
          SHA-256:38404E9821B188161A98AF8AEFD52B05A6B55B59EC23AD551AFA895CB4E473BB
          SHA-512:8AE951B414BBBE7E9B1077818E53689EF359E21A4AA67EDCC288CC8FEE3DFABD46099C077945644526F2CE2D490F8B93F886B11D6E1AF0FCDCB11D62BB2A1A1F
          Malicious:false
          Reputation:low
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......S....".........................................a.........................!.1A.."Qa.q..#2B.....R..$3br.....4S...%&CTcs....'56Ddt..7U...Eu..FVe..................................9........................!1A."Q.2a.q#3..B......R..$C.4.S............?..*..GY...Q....s.'....O...`G.4S.H9.....PF....\FF.*T...........8x..~......5._..$.....Z..,adM>ny...r?[.i....1.R.k
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1365, components 3
          Category:dropped
          Size (bytes):334735
          Entropy (8bit):7.978705998666093
          Encrypted:false
          SSDEEP:6144:tmV1gGQ8G2kSw9I1u6Xp3ECUUcSdwHDUVACHuG34EN0DhTWs4PZ/w:tmVaHSzgOp3EfrjUiCHdIl74Pq
          MD5:C165F8E8BB5D922D516B79A8EEDDAEEA
          SHA1:E7D68CFA7FD3D096C7015D6026CA194BF9483433
          SHA-256:794317F02CE4D2D39F1FEC57028F5EF54DFB3FE52D1E0B5D8C43BD05A6156337
          SHA-512:F8DE52345B8B2CAF62FA4FA15023BAA1BE0DF2B0A8A3B508ECE73FAAB62D2624CB929C72D767B660332355E83D2E23C3233CA35DB4D20D861353950C71285149
          Malicious:false
          Reputation:low
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......U...."........................................S.........................!.1A."Qaq..#2..BR..$3br...%4CSs.&5c....D..6....'dt.ET7..................................A........................!1.."2AQ.#3aq.B......$4R..r.C5b..%S.D..............?.[O.1..FR.;...m.k4{.o+...'4K..y..A...u). .F.|.j...,.t^..D.;/?..,<....wZae.k..2..v..R7...J..+F.6.#B..N....PA+T.8P.)Z..N.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1843 x 716, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):42255
          Entropy (8bit):7.800512132486124
          Encrypted:false
          SSDEEP:768:TYOEv+EQrGmf63BhQkmVGMjydr0vyJpFSnodESK1TXniQ1Lh3:nShFhQlVSmCpFSno4nV1d3
          MD5:3EBF727B7C2214726062386633E9ED24
          SHA1:F122D60FF4F40AF05A29B274383F3C595F700985
          SHA-256:5D57688FA5620BBBB497FCBBC756B10ECD2EFA24F420DD8DE01A81654D548F45
          SHA-512:D2837EF62EA1C0605B4FC503400126F28C885A90641501A65876880A29A50291CE7AE3011C99E491498F1901F064B607ED5448580DCAB0EDBB19C9E52C7AC5BD
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...3.........`..L....pHYs...#...#.x.?v.. .IDATx....q.F.7`x.S.;.@...7.q#.....LG`*.....`..LF`2.%#X..Us. ..!Z..3....b..0..@....o~....j6k.d..f.ug.........Q.4/2..y.e{/......fR.Y.f../.]w..8...Y.^4M.*...w.7.........N.........0.......HI...........m.5M........3.......h.. .W.t.fm;.7...3~.......S.......K......... "...p...N.......F.....d.p^4Ms.........v......7.j..Y.~....m.b.S........0.\{M.i..i.7k.s.&......5.f..u..7Q..?........@...YTl..h..j..........$...Zs.7BM......J#...BM......J#..a.y0........@n..i.C._gm{>k..S?........$...M.\...x.'.......|...5M.n....}6........@..L.^5Mc/M........f2..{ij;.........3.....3.........3y.>..&......."..1o....h.........L..@.......].f..>.<u........&a&...............3y.>.<r.........a&O..m..5......6M..*.gm........`.....y.4........`.......m..=......6E..:N........`S....o7{...........L...m_8........M...N.E.......&.d.oTg......06a&c.w&........6..n..c....7M...8.:.....|_........{.y<....E.....g..;.?...W..u.....i...?*.......=
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 45536, version 1.0
          Category:downloaded
          Size (bytes):45536
          Entropy (8bit):7.993627122085847
          Encrypted:true
          SSDEEP:768:KsRpGWzvLKRnz9VDn7HdJiBcMaaZgHq0CaDtDM/WcdvfoBhZYkQG:5Rp7eRfn7HdJiBDagwDZM/PVkhakv
          MD5:3C33061F3F982F2234262844D0FEE4CA
          SHA1:C4BB9DD654244A9EEBE0D6F12ED4C4E853B18252
          SHA-256:6504F1B88B6DE335A0FC2D1802EF8B000F6569792F509D4635128DC0915D6D70
          SHA-512:9EF8F96559F614C2BBFE33D0F385C0A7723E6E95DF9EDA30ABFB6CCE879E5F39E22138773D57749FC762F12EC23E11ACC9DA0B6F4D99CD0A39D50C8F56B10D4B
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/playfairdisplay/v37/nuFvD-vYSZviVYUb_rj3ij__anPXJzDwcbmjWBN2PKeiukDV.woff2
          Preview:wOF2...............4...{..........................X...L..,.`?STATD..t.....@..Z..j..6.$..P. ..`..U..[...*c.({...'&..!&F................6.uf..S.l.V...i.x.........].D.,..K..@...:un..7_....D..K-M.mJM#....m.mV.A..'...~l.4T1.4........iF..#d.......G~.....>.r:.r...NC+..U..75..6...g.wp7...............J-<.h%....i.P_......P.R......)....BS.9.m./.*.M.>@....1.(..?..,...._.y.....J'...RP/c.&B..J..h....X.C...UBG|T.u+..e.I......[6...~...&...1.1..}......J..`....\?..aoZQ/lhL.}t@EH.y..ZA....HjP*.g.%d..<.....v._L...]...`.a.#<. <...KS......I....t..@[V-...^.xe.&...n@do.Y"....%T@p0..Xp..........>.}....7...D<.M.......ID...m%.A2....[a............j..;IJZ.....L.e.Kyd5"....OO8S.AR...~.c)....A.8..?8...RW....{..>..P(z.4.+............#/.....*9..j........`..N{h/tb...^.....t:c.57u[...`E.f..\..~.......D..UQ..~..x.hJ.H....Z.F.B~..S...[...q..-f).....mP....l.E..#.R...[...0I...0...h.eyGzu........_...Uw...Cr....+.B..9.&....~~.g..Z..y...^.p .i....$...,...$..Mm9.m.i&....n'.n`]......y..c:B;.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2040 x 1146, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):2525089
          Entropy (8bit):7.993056872311682
          Encrypted:true
          SSDEEP:49152:HBVchOuB6YeXzZDDHixXMoMduHckdLkVzVzS93lN/7UW4wq27+BmMQ:HBVchO0PeXzZDTSMuckdYVzI/7/zq27Z
          MD5:2814D4C6A5AD7221103A359968CBD97E
          SHA1:5F83404D5437C05AA7881892B6A5904B31A2C715
          SHA-256:183C59347A2B06DCC6DADD49BEBB8F08187F5FDA521C5E06AA86E37D5822BCAC
          SHA-512:8CA529E1143CC723B6A7264068FFB4A2CD3034A788CE67BE85240C980AFFD7DA5335F438735D109891829DD8DC968886D2B0206042D501F9286582CEF28CD5C6
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.......z.....O.H....iCCPICC Profile..H....PS...{.CBK..Bo.t.H...Pz.....%.@P.....+...6.U...Rd..b[.... .....l......7.yg.....|..|w.7s..dy.H.....&....x..c.a..<P.V.....1....b...........).............B8...MC.$./."q....H^oy.h.;..............iF.....T..$.G.........DD....'.",B.5--...1....$G..g.....7.x.&..(.L..S.)J.......[Z.dv.C.IIb..$*"./%._...E..,.M.Os..7|.....Y.q<..kS...r...-..b..2?.+t...!...,.,s.s.JR..$>[.....9...E.....?W....i.|.......e~w^.[.6+).Wzv.\.|!sN33J.....5W....eyH....I...>.|fv.tm..B...>.d._.,..H....... .<....:.+].#.$&e......B..<....-.S.u.uxK......\n....9.....r...8q.............+.g..........U...10....8.w...@ ...`)..$..t.....@.(.[..P.........A.8.....:..z.C....K0.....p...@..6d..A...r....(....DH.I.U....*.*.*....:.]..B..}h....@.a.L...&l...0.....%p".................:..../.q.@.h(..9..b..Q1......U.*CU..Pm.N..T?j....ES.t.9....Gs...5....t.......@...a.........Da.1.1..2.!L.....3.y..biX#......M..n...6b.c....q....3...q.\.....w.w.w.7.....k........
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 114100, version 1.0
          Category:downloaded
          Size (bytes):114100
          Entropy (8bit):7.997970948477409
          Encrypted:true
          SSDEEP:3072:UZ55CssuZpolk15rwVdorOpCaPyVXmXD7xgmu4k5s:UZnC8leKSwa6tmXJgmuQ
          MD5:26B61ABC6F29391D64928F6E7BC26309
          SHA1:4CFC2E8FAF215CB401ED291CB36BFA10ED32426B
          SHA-256:D5A20731A7A3A42F8473BFEFB707CB69FB66A54F2255A575ED55B87B11C1C999
          SHA-512:A7E76B16290CBF10FEE8C104CC1EA0C332E5B686251B2FAFA2AC4DAEF8A02B86E1BAA2278A68814877262CB9ABE2752FF48DCA439C2C77D9EAB657B6848C01A2
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/intertight/v7/NGShv5HMAFg6IuGlBNMjxLsC66ZMtb8hyW62x0xwHy5S.woff2
          Preview:wOF2...................N..........................V...n....`?STAT@.........4.....8..6.$..4. ..*...[..[u=..W...f.e7.zLd....o4js....PE..".R..%[.Q..x]c...(}..#87..?..$Ja.m.v................xl..I...!?.p...[.b..z..v....F...OkY..C..s....I..kw.w=.~...4..$.F...R.*%Uq.6...#9U.`.`'.g.i...:.....c;u4...wO}.h..:..*_{..6t.;....."oc.t.).6..f...+$.Nk..v..zc.....g..s.5.T,..f.T..T.RI.b..".V1T.v.......6..AE .-...vTE.g.....L.T.$e09..4!...V..n;r.qz......+Z.R..i...!.*.R.Z`.V..k.,.....m..W.h...0..JP.S .z....>....z..X.%...<f..<...w..%....#.{..}....2......7..7..6y...[..r.....]...0..aD.1.*.......W.2...WRkD95.e. P..x.....<.0..h...w8..F.R.n."B..}....rX.S../.C<.TR..Hc...66.ZP.."_..B*.K H%.d.9[../v.'....7Q.b.K.R3.[<_/h...N~~.. .T...=.B....A..'Z+;%CW.LD..kQ.h=..0....*3...1...m..{.]S-...uB..}H..1.%..S..>fARB..9........%......mG<H.8..?.~.V.....F1bO.8.l.q..yOG.;..Kv.#......4....C.?.K.)D.c.>..........mod.V~]d.[.<..n.3l..,..>.x.y.t,.l%g.S.......n.I..c...5....S........w....I..4
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 463 x 483, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):49904
          Entropy (8bit):7.984197090574174
          Encrypted:false
          SSDEEP:1536:JYvANaPJwBSNWQOdC8UAvpSIecGk9W73Cy2sHRYkf:JeAQP6BCpKFUsSYGkIxxDf
          MD5:748953DB17ADA46929B6DEE3BA91C883
          SHA1:A5CC2B731AADA35C0AE75E5FCABAFF868D006C69
          SHA-256:D5B1135CBE5E6454D7B79DC828FFEA39765B81FFD322ED645CDCCF2C52062121
          SHA-512:F427EC99BF2D180C00C3F60CD1E2C5E0FCCAE5CC955B9DF94A3E13CFFE4C0520C4A14EBDDD7F929CF36E34B79185036FFFAD2470346F2797485EEDD993CB28ED
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/420x80TG0lV2rNtdkV3vpxLQBeD064S0hWHCq4cW3N6Zh30ghXaEVxvit9G2PJTOz1Rnt7uelsxnxWA2kCBmTRUwP1q2dabniZ1p0AI9T5qKsw1r95JM3UOCS3S0UDi8C8koM2Hr7cN5CoHXHF4=s2048?alr=yes
          Preview:.PNG........IHDR.............E..f...uiCCPkCGColorSpaceDisplayP3..(.u..K.P..O.R.:....2.C...vqh+.E0T..S.~.m|$)Rq.W)..X.Yp..Tpqp.D...:).hx.T."....8.s.\..P.+..(.L....{...S.f...,.........O.YM.v..O\....v..S..]......A.......m...%.1h).......;..d...X..j..I,.;.|...e......W....Q.a.&..PQ.......?.-rW`P...,.DI......a.2q.A.s.~....mm...mp./..B.8......x....n.L5TG...r...0....(.a..!w{...{..c....v..#......+...)j.S.A....8eXIfMM.*.......i.................................................@.IDATx....dE...N.9...a.A....DYEYE.]uw].?....APrP.............C.<K.p.009.......r..{....>}....s.....|.Z.q...D p.....{..Q{...dj.U.5k.\.m.?.|w".u!..G.E+...p.*...._?.o..8%.H.e.-v...S.N.t.....&...SO......#..8yz.p.*...y|...8{.0....%....>..=.c.Y...O,......#P..>.....#u.j...a.v......;.?......8..a7z..o..w.]v......8..A.{....#.u. ..z.....O.{...M$.u.!m..>i..?............N..B..Y. .........AF...".....].....c.wQc..3G.....'.xp.P....@.}!.+.=..k.`aPV..G...m.'.V..j.t^..:..@..8y.........^zi..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 39708, version 1.0
          Category:downloaded
          Size (bytes):39708
          Entropy (8bit):7.995101602136828
          Encrypted:true
          SSDEEP:768:XjiVPi/ZA7fGoYMkVufW8T9OEHrl0GzAh6vGiMZzd4c7ugMgaczhZI9mxhc:Xjj/6jGo9k0e8ZVl0GzAh8+zdzH7bI99
          MD5:F311A35802EF8FA61FA06206EF76278C
          SHA1:6179B813223849FAEB0835B285A05E5B2A8A4AD4
          SHA-256:FF8C9A38C906236A4025B752DA6A83403DF53F22F0FB8B88155B7B04A5229904
          SHA-512:44459C9D934891747B017A83489905325CA9CA5BD4232953AA4AF6770553930C8D2844115650E3FD5415971454DE866EF57EECF7C4ADFB1F1002601412A78390
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Ew7.woff2
          Preview:wOF2.....................................................T.`?STATH..j........7..`..6.$..<. ..X..0..[.~..I.~+.H..)&y..a..\16.........`.^...@..6........IE.L3I;a.@..(..!..{d7a...]A_1`.(..|....0..9b.Z...`u6.CT..w..w....`..?..q..?.....e.....H_.~...z......|.P...J..m...W.."..f.%...D..ew..&...?QJF...a.f...&.,.Q.r.....L....D....-2/..a.{....A..M.....2k.7..&.5.d.#....z....a.<. |!..CfVV.>8s+......K.fZ.Z..H....\.[..u....d....E........J...s..so..yg.-.....R.o../[.D.8....].&r}.H..$_..........9......\...I...;@....fA..u..I] .#........s.[....D.z.vd.B.-4.....7.#./.oe./iY.o.D!;;...mv*..&a..J(J.E..*....L...M]....t.........m.+7YD..i.6.>i.*..&!!. .%@. .R.jJm.NO.....vj..u;1..Sk.........L#......k..Q....p....W..^..%Nx..'q..~....Y.z2.U=A.Rh$..h..f..w......s..r,......Z...m.3.I...u".!n.i......|.w.[.g^.!....Y.1.O.7..i.@.p...zM.%c.!....e,.s......c..e..e......~.Z;MmB;1....J$.....Md.L"..mB..>&.R ......].r....0..l.... @X..l............u....kE.@.P.P._jy.Q.......A..@I....."
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:GIF image data, version 89a, 48 x 48
          Category:downloaded
          Size (bytes):4600
          Entropy (8bit):7.164307849093425
          Encrypted:false
          SSDEEP:96:KSK2jDfCcfbbfBafa0FaPfG222HqufBkffafv+222lVUf+2Hfmsffg5zfG2/:Jd7f4C0SdSqHlmrlHir
          MD5:9B7646D946BE8DCB9D742ABD83BE2159
          SHA1:F9ECEE76C0C6D0D3D01F551F912B54D28F4ED9E8
          SHA-256:021203E0F3985574C5800D24A809BB5A5726234C9A4BED0517899EA4AD095DD3
          SHA-512:2F7D73FE8C22F9F287A631B8A2B773F68689383B97F80D82E10783FE0D3E57E5E7AA6196AB06060174A0B1CB9AF42EF40048501E3273E6F4747CA70C97F0FDFA
          Malicious:false
          Reputation:low
          URL:https://ssl.gstatic.com/docs/common/loading_animation.gif
          Preview:GIF89a0.0..V.............000aaa................................................TTT...............yyy...]]]..........\\\.....AAA...ggg...............bbb...HHH........rrr;;;444......sss......oooIIIqqq...555.................""".........###___zzz...............GGG....................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)" xmpMM:InstanceID="xmp.iid:4121CA3DB1D911E3B6ADED756E208530" xmpMM:DocumentID="xmp.did:4121CA3EB1D911E3B6ADED756E2
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:GIF image data, version 89a, 600 x 338
          Category:dropped
          Size (bytes):8551758
          Entropy (8bit):7.9081824454916365
          Encrypted:false
          SSDEEP:98304:jppVLtxzSZRa8xmInaMk7w/Z4kvtCLTA6i72tKZSGPERnTujf9znEeoyE5ZWtiSN:dpVZtixmgYw/SkvM9tKZAFajpGbWoSTJ
          MD5:13494EFEB71549C8B817E97D5CCC0E9B
          SHA1:82743CA464110853FA321DD18AF30767C769CDC5
          SHA-256:0FEE435E4D945093D62F6809EC1A402F38FAF2E572047396C0A99D3B16B1DA1E
          SHA-512:723FABCEC7070183CCCAC9BED49BB8E958F1B036027E25394287A0C06EDE4F4035320C2284BB9CB874A07561875B8CE86E420CAAFC8C20620DD61C5ACEC432A7
          Malicious:false
          Reputation:low
          Preview:GIF89aX.R...1........"......."B....,K.......1W.... "... .. >q",("4V"BB#+.#XF%9[%t.%..&4"&=%&..'I.'p.'|.(j.)Gt*#%*_.+!.+Cc+[.-F.-...-8.i.0>"0AD0WH1,%1Tt1T.1a.3T.3^.3f.3..44&4Ko4q.5796..7A#8Ia8TF8Tu8u.9AK9EO?..@:?@DT@{{A73A?DANjA^.B%.B4"BL(BYxB|.CBKDBEDJ:DNDD..D..EXmEb.FILGJVHZXIqWItcI..J..KNXK..L|.Ms;Nq.Nt.N..P;<PD@Q,$QJJRPASS2T:'THTTQUTXJW]pW||XZWXc.YZbY..[..]wI`xcbz.b..dVZd..e?+eI@evze..fW8fXHfd^fdkfg{h..i..lvzlw.mw^m.Jowhpa]pgup..q..spxs..t~zt..t..w..yK9y..y..z]@zci|`T...{}.vn.qd.......pQ..p..Q..........b]..d..~...............R;.bC.e]...}m.............|k..u..p.....^B........_...tJ......d^.vX.........................eE....}f........................p.......n.......wS.`.n................................q.......................................!..NETSCAPE2.0.....!.......!.-Created with ezgif.com video to GIF converter.,....X.R.........."......."B....,K.......1W.... "... .. >q",("4V"BB#+.#XF%9[%t.%..&4"&=%&..'I.'p.'|.(j.)Gt*#%*_.+!.+Cc+[.-F.-...-8.i.0>"0AD0WH1
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1536x2048, components 3
          Category:downloaded
          Size (bytes):538652
          Entropy (8bit):7.976342886034482
          Encrypted:false
          SSDEEP:12288:54zyYilR/CaRKAot5fuJFhkibhkrVDlhoQcbYmQ76mdC:55YMAaRZoPfqdhkrVsQcbMhC
          MD5:CAA6671C8EB48EA581CC4BDB21C6F235
          SHA1:44E8A16FD5E3A0BDA12B619985FA19B182342884
          SHA-256:1ADD4C3825FF55E1363E60042F3039A7F8B2B2E570AC3D2757C20EE5563DDAA2
          SHA-512:66F05EE3458F2C1471871E7F8B5ED4400FC0589FDFFFFB454C9CA8D94530D3E9F3824BE369F970A4BB12E03133242ACE7F033B697203322BB2DCB65954DDEB89
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/zHohSxTiPQz-1qagFUD3S9XL7cdcCM4FOvAhrbfxe8sRqQ5E5v4i1K8nn8SrAmOEafA9LZALH_-q5E1X9spOIuTyqPDWkoAfDkmERGbNFN1iyn7sch4WAF_LZuDZD5cRUM1vfuVO4f1Ar7okoZg=s2048?alr=yes
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................^.........................!1A..Q"aq...2...#BR....3br$......4CScs..%.5DTd......&t..6Eu...U...................................9........................!1A..Q"2a.q.B...#R..3..C..$S..4............?.b.....VB..g.E.X.U.....x5...N.^e.b..][..$.'.pMX.Z.`.H....8....#<S..T.a.{r./..f...%ee.H ..+5z...Z...............4.l.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 536, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):132214
          Entropy (8bit):7.8663766215309705
          Encrypted:false
          SSDEEP:3072:OeGEQttcOnPKgjYwdZ44HLS/yCqem0087cHNiHLlkfns:OefQvtnPfYwdZ4mSafel0JtQ+vs
          MD5:731C16FE7F7546B3C932C488CD03BC62
          SHA1:4C6276A82BDF596CC4244E7C383C28B5F40A1E1F
          SHA-256:310DB2135CD21EF8C202A8FDF984FD1363872C4CAC04102BA7A43A01EC55D2F8
          SHA-512:D50A39C033D2CCB001137B28AEF57E1205EBAD0F39BBD2DC7B9D903BA8F0210892206936EB56113FBC31D46AFB9B7B82058F123B68225E23D739B46C2654D46E
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/6zEsIrDxjLFrF_McLMRqdgGC5yrjXXut9CV31Yau5gkchf3NpoivZ6-YSX6ZQzl5J8DlaxRHHINI7ygxO0WCxFMtj9I2mdivGKIy2WqbAIRzmENtX_Zo6SK3pgqu3ON1O6R8DlloWW8_kLgkpoI=s2048?alr=yes
          Preview:.PNG........IHDR..............R......sRGB....... .IDATx^...$Gu.....J......$.D.B$Y..@`...X..&G...e..IF...a...`..D!...a$.n.g..Ww'..n...{7....W.ff..|.}.}.^.......U....B@...! ......B@...! ......B@...! ......B@...! ..<.\..H.B@...! ......B@...! ......B@...! ......B@...! ...H..t.! ......B@...! ......B@...! ......B@...! ...........$J.B@...! ......B@...! ......B@...! ......B@...! ...@.....B@...! ......B@...! ......B@...! ......B@...u@@...A.%.! ......B@...! ......B@...! ......B@...! ......R. }@...! ......B@...! ......B@...! ......B@...! ...: ... ......B@...! ......B@...! ......B@...! ......B@...)..> ......B@...! ......B@...! ......B@...! ......B`.....u.D.A...! ......B@...! ......B@...! ......B@...! .....H...B@...! ......B@...! ......B@...! ......B@...!...H..:H.. ......B@...! ......B@...! ......B@...! ......B@......! ......B@...! ......B@...! ......B@...! ....X....`.$QB..B@...! ......B@...! ......B@...! ......B@...! .........B@...! ......B@...! ......B@...! ......B@....R....(!..! ......
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 544, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):98423
          Entropy (8bit):7.83572189825303
          Encrypted:false
          SSDEEP:3072:UASOJsWou8i9JRrnjbB3YmSIS0vclUHA5YOB26r:UmJdnjbB313U3B2O
          MD5:1A5D34DC0A03E837C3C59ED9CD5F1E05
          SHA1:5A4288167F1653CE4F5CAB1BBC0E5681A2EB0E71
          SHA-256:86929B4419388717AD3B82A215A7C524B2C7F58D3C9BAFFA0933A65760C22543
          SHA-512:EDBD8FDA9E5F1B9E05C4CEC46EB036F55A0FEB7EF3343C01E43D6EC1D4F76FFC65C4ABA41E3ADFA8A50FA59627A312ECD217532C09285E760FB40B43E4FC43CD
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/XosxF-Q8ljYbrhY-vtfHsRBcz8yFGgEBNmhBB9sGUzlzM72jB3C60TvWG3rs9sqFyl0NOXqFDetbv_PzEM7ui8izZO36CmXMBfE1u4t7UnKJzJ0s-prIPV_lLuAS4X-YHYcaRNyJvayHZnCYBCk=s2048?alr=yes
          Preview:.PNG........IHDR....... ......{.H....sRGB....... .IDATx^...~S..?o.!...!SD%.2.5..2.........I.T...Q.4+)"S."iTT..%2............{....~{..^....^.{......L..L..L..L..L..L..L..L..L..L..L..L..L..L..L....O.G...............................................`../..0..0..0..0..0..0..0..0..0..0..0..0..0..0.......:0..............................................X..k..L..L..L..L..L..L..L..L..L..L..L..L..L..L..:@....L..`.&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.....0..0..0..0..0..0..0..0..0..0..0..0..0..0..0.........!................................................L..L..L..L..L..L..L..L..L..L..L..L..L..L..L...,...$z.&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.&`.....0..0..0..0..0..0..0..0..0..0..0..0..0..0.......:0..............................................X..k..L..L..L..L..L..L..L..L.......h....A....~................@U...T%..M..L..L..L..L..L..L........ .....`..y...F...8...~>.6o...@.].O.?.o.....6........+L..L..L..L..L..L...J......m.&`.&`.&`.&`.&`.&`...h..!`..s>`~`n`..............6..3a._......;
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 758 x 269, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):32676
          Entropy (8bit):7.941187687312486
          Encrypted:false
          SSDEEP:768:wmFnoniF++fFqUdYPBvipVW0KJV9dKLg3hQMBl2W/wm0ioetG1KOOX:7FonuTdYPwpVW99QL0QM+y0iosmM
          MD5:A3CE61EDE48C03E35FFE09E2B0E68B3D
          SHA1:C16B3409FD014F5265E672A078808DFC337E8C98
          SHA-256:D90BE6F023534094896764E99C6C36380E43D3CF8BF9A4C82ABD7D7E0BF43E43
          SHA-512:D39F389C2D15E5D8DDB618712616191296327CEE6B11DFE3F55281EEB40F9C78333A88325527B47C136F88FFF78797ED26F84C170ADFC8525BC388A72A22CCAC
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.............d\!g...uiCCPkCGColorSpaceDisplayP3..(.u..K.P..O.R.:....2.C...vqh+.E0T..S.~.m|$)Rq.W)..X.Yp..Tpqp.D...:).hx.T."....8.s.\..P.+..(.L....{...S.f...,.........O.YM.v..O\....v..S..]......A.......m...%.1h).......;..d...X..j..I,.;.|...e......W....Q.a.&..PQ.......?.-rW`P...,.DI......a.2q.A.s.~....mm...mp./..B.8......x....n.L5TG...r...0....(.a..!w{...{..c....v..#......+...)j.S.A....8eXIfMM.*.......i............................................/8.3..@.IDATx....U...wYz[..TK.......X.1......TA.+...A......Xb..^.(..Az..........s....v.7.s...3.o...7s.......!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.....!`.TD ....o.....!....9.`.yu.7o^.....U.....uIIIkJ.8??...&.j........|...V..k.5k..t.k.;*<c.....!`.d..F......!.[.@....^.E...!.. .] .]A..W..h."..H.....N.sW.^
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1599 x 1335, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):80921
          Entropy (8bit):7.397924321140739
          Encrypted:false
          SSDEEP:1536:AjuwV7AbjmFSjnWzVjaIMb1CLHnHJI3IXy6lx77Ma:ACwVU+4jn2Vja7EJI3IC6lJ7Ma
          MD5:4F15F52A2A1E22EB4EFFFD719DBAE625
          SHA1:71157E2B33E357E9349B67095EB45D2A70E30F1F
          SHA-256:5798D82A3A3218DF2D405FE4402CA476E1420C27E11267CA8D751EB403F5B29C
          SHA-512:CD4CEBF0CF1953DD3DA87C6690E8ED195A77958BDFFE2105CF009F2137170E1F876828AA5A966535C98EC9DE0BA90F1775FE0FB6E72DDD00BA4F20999FAB989F
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/3sRgMwJwMbGHfQWcjUheWimuohWGBqmGrxypAGNckTu-KJay4DE-r3gQWZHSfry1fjZPpzNRhzexghjxVKh0xTnNzYMNQ1YEZFEtz00oSGc361lhg3y6LB-0TNesmpG2f-8fHVBvLV6zoudQQts=s2048?alr=yes
          Preview:.PNG........IHDR...?...7.......wV...uiCCPkCGColorSpaceDisplayP3..(.u..K.P..O.R.:....2.C...vqh+.E0T..S.~.m|$)Rq.W)..X.Yp..Tpqp.D...:).hx.T."....8.s.\..P.+..(.L....{...S.f...,.........O.YM.v..O\....v..S..]......A.......m...%.1h).......;..d...X..j..I,.;.|...e......W....Q.a.&..PQ.......?.-rW`P...,.DI......a.2q.A.s.~....mm...mp./..B.8......x....n.L5TG...r...0....(.a..!w{...{..c....v..#......+...)j.S.A....8eXIfMM.*.......i...........................?...........7.........@.IDATx...o.eWy/...|{$.....`......-&.R.F......(......Y..K.!.g",.Y.LUu.c......>t.b.H.\./..!.o.h.0..H....Q...vS..?....9{...T}...z.g..:.....?.... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS 5D Mark III, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 11.0 (Macintosh) (Adobe Photoshop Lightroom Classic 11.0, datetime=2021:11:08 09:43:49], baseline, precision 8, 1024x706, components 3
          Category:dropped
          Size (bytes):306429
          Entropy (8bit):7.943888553394952
          Encrypted:false
          SSDEEP:6144:6nFonFOjFyY3c4M398dI/16oE5WxKW9xyJ3C16nBcG:YM6MYM36O08xhBwBcG
          MD5:203E2637713A29BDA7010CC521BACC23
          SHA1:9CD0E237B1E4AE08F797DFAA7C0B10BC435DBA83
          SHA-256:5AFF6310B76E1416620D07A79F5DB90F687944EBE528C6581E57D6CD5D0697A2
          SHA-512:C432471BA5B578023CDCBED00EBFC48E3DD6DE84EEC5491D55EA7D208CA8725993D3B36A576BA6A2E2D6234A1FBA4892B6A53E00A1FD8C09187EB8A5E8938A8F
          Malicious:false
          Reputation:low
          Preview:....KMExif..II*...................................................z...............(...........1...[.......2...........i...........L...,.......,.......Canon.Canon EOS 5D Mark III.Adobe Photoshop Lightroom Classic 11.0 (Macintosh) (Adobe Photoshop Lightroom Classic 11.0..2021:11:08 09:43:49..........................."...........'.......}...........0231........$...........8...............................................................................................74..........74..........0100........................................................................................................................1...........2...........4...........5................................=..@B...W(.@B..........q.......2......... ....... .....142027003292..2.......2.......................EF50mm f/1.2L USM.0000413934..2021:11:07 08:57:36.2021:11:07 08:57:36.......................................(................................G......H.......H.........................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS 5D Mark IV, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 11.0.1 (Macintosh) (Adobe Photoshop Lightroom Classic 11.0.1 (Adobe Photoshop Lightroom Class, datetime=2021:11:18 21:58:41], baseline, precision 8, 1024x683, components 3
          Category:downloaded
          Size (bytes):180060
          Entropy (8bit):7.910580657111087
          Encrypted:false
          SSDEEP:3072:QLDlvSCKLDlvSmJJqUh8ZNcktJzP6tViwOZ4tfOpazMmhCC08b7DzrjpC/5Fe:elclDhkcktJT6ziwOGEpazf708vT9C/O
          MD5:755B73AE867AABE86521A150C085745E
          SHA1:0F0BE40145CE613E1E18D6AB7E094A3D219D2CD2
          SHA-256:63572C131D2647EDA162F43990D89E761DD51BA4A36A27D6BE0A1B44FD7DF88D
          SHA-512:95799CBFF4D32EC83FB748B39960C2DE51D10B682C24F5ABEFFF15F75C314BF7F67729F8EB4F719EF7E44016BB2C1D8FAEABBFBFEB2201ACA7AB192BC45C3650
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/8g6E4n6lCa00kZH7ohsCxp_42R9rMpvk7ZU78mUQdW0MB4KwrnCtWs53E7Xo0ySelGgUL2dI-lDi4vBWFTvtGENlzFofKLdbqmbnduLg1WqyFv72K2jHCg4FfWQ3VYysG7rtUFYA7Z4d1xqaKm4=s2048?alr=yes
          Preview:....E.Exif..II*...................................................z...............(...........1...........2.......<...i.......P.......,.......,.......Canon.Canon EOS 5D Mark IV..Adobe Photoshop Lightroom Classic 11.0.1 (Macintosh) (Adobe Photoshop Lightroom Classic 11.0.1 (Adobe Photoshop Lightroom Classic 11.0.1 (Macintosh)..2021:11:18 21:58:41..........................."...........'...................0231........d...........x...............................................................................................00..........00..........0100........................................................................................................................1...........2....... ...4.......@...5.......X............... .........J.@B...53.@B..................#.......UU......UU......052023001823..........F.......................EF24-70mm f/2.8L II USM.6375000777..2021:11:18 20:12:11.2021:11:18 20:12:11.......................................(................................A......H.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with very long lines (551)
          Category:downloaded
          Size (bytes):2197213
          Entropy (8bit):5.624917796962788
          Encrypted:false
          SSDEEP:49152:Wq46Oi8t/RzGIUcARMBr/XdTZv48Xw/zu+:DBKDWX
          MD5:77B107050E962DBFD8AE9B80DEFBA66F
          SHA1:39CEEC07CD2DADE4EC1C37FE682384A7970892D1
          SHA-256:A3ED3EE762D7C446E6DCBFD1C94D6721C4060837C29F5581740B3963851AE992
          SHA-512:455B403DA562C8896C68FFD1FADF44FFBF1CEECE9F7798C6C796930FD9EE5945BEA3FF62E65BFB669173723C804CC29056D33B41D8DCD8BCEF98C1C3A199BA95
          Malicious:false
          Reputation:low
          URL:https://docs.google.com/static/presentation/client/js/3702874120-editor_js_prod_integrated_core.js
          Preview://# experimentalChromiumCompileHints=all.function _F_toggles_initialize(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]}_F_toggles_initialize([]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var ba=" (",aaa=" but got ",k='">',baa="#$1$1$2$2$3$3$4$4",caa="#000",ca="#000000",daa="#0096fd",eaa="#1155cc",faa="#1a73e8",gaa="#434343",haa="#666666",iaa="#808080",jaa="#8f8f8f",kaa="#9e9e9e",da="#FFFFFF",laa="#FFFFFF00",maa="#cccccc",ea="#fff",fa="#ffffff",naa="$1&#160;",oaa="%s (%s) must not be negative",paa="%s already belongs to %s",qaa="
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 104744, version 1.0
          Category:downloaded
          Size (bytes):104744
          Entropy (8bit):7.997453524008077
          Encrypted:true
          SSDEEP:1536:MUBpzSRZeb4KZBjqr0UliDnLiMYdaHQhLyK07jg5ieycDUgzkL7pkmkfABQxqHso:MzRZec+mr5iDWRdawaui1kfAmYHykoK
          MD5:0162E17C3B5D094DC34D14C5CC4918DA
          SHA1:B020968985D6DC6DAF7A0778802EB533A24A4733
          SHA-256:6B8503DBBF03F82FC125D897793B6548C42D04E86E1D821485E10E94C1153655
          SHA-512:03D0CF4BA135938E313AB48650CE2FFEF6CE3519A44019AF9E711FEF94253342E56BE819F0CDA8245915E696C63EE5E2457FC79C5C7521D25F0CAFCA983AA2B4
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/intertight/v7/NGSnv5HMAFg6IuGlBNMjxJEL2VmU3NS7Z2mjDw-qWQ.woff2
          Preview:wOF2.......(......................................V........`?STATH............D..8..6.$..4. ..@...[..[{...Rd....n.?.V...0..DE5......@@.]....J...]..IX...1<cC0...._..u.2@.s..<..................7....3........qy.h..*.U.....@......ZF.<..$I..F....v.:G..t;......E......=.`h-..FcV....*.......6.L...... ...V..D...N.ZEr......|.NE.......;N...'V.-.d.f/.......9..S...\^t.b....z.@...x5vL.Bn......S?...I.....+.8...T......9.^....z..]2.;(.D.!...qz.G-.*.~L.i*...=...2l...%.....W.<.3...]...-...C.u.....F..3<.A.<aT.%.....w.D...}Q"4H"..u.?pcR..L#>.x.*.)T#8....H...P...+.;.F.DP.|..@B..1k...%..3..I.%F...B..]EJ.w.W..).v...Y..+V.oJ.X..%..\.yg&.....3..........X.1..`.v..og[..G...;.}....^n.....Qzc..>^.aAB.?....0....~..!.!!v_-6.....nH.GU7&..p..._.V..q."...?9e+..._...O.BqF>K.f.cuG2s.}..O.....D.....oi.....K......;.$......:T..%[H..8...W.....Y...%%.2.k2%.U."6....B.u..2;"......a..F.&...=...f..x...YrD.=<.......N..."-.Y...NH.S.XH...,.*w(,..N.#..uZ...;.p.RIP.F.A.(.*.f..`.;b#~
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 40160, version 1.0
          Category:downloaded
          Size (bytes):40160
          Entropy (8bit):7.992160263157321
          Encrypted:true
          SSDEEP:768:oIwxG7NAe9mddwAQUlKPO3/ZzKNuNmHnpS/VnhHARvQvPnoFvYE3/x:GG/mbAdPgZONuNGM/VnlARvGPniv3
          MD5:FF361422DD275B0D6D934D8E6FAA0F5B
          SHA1:6CEAFDAA8B9A71788235497219D05BBC5640E6FF
          SHA-256:55F149516A1A1305DBAF3C217BEC1D047D9237775148ED41097A9C0BA0F88BDA
          SHA-512:BBF4A21EC13116CC6B7B28C32CB8D4E9E47C2CFBA0BAB9C58E3F2701C3609EAD526F49CA475CB0FF52F30F10729203751E4CE39C01BE3087D790AB8A4E659045
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/worksans/v19/QGY_z_wNahGAdqQ43RhVcIgYT2Xz5u32K67QNi0.woff2
          Preview:wOF2...................z.............................. ..(.`?STATD.................6.$..(. ..<.....[4....2.....F'...:........,..KdnS...V}:.......< .r.M.........L.3l..x...$.x.y...U..n#.!P.,"2..Pn......v.VS....R....F.c..i.......5hA+n..F...l..J.(O.{.U2...7..1.....0..5..9l[....q.wfA(4Q.N,...Q.x.........K`K...;..- B.t.DC..X.MG.yU.....h.7......;.P...sSU7.X..v..^..Yz.kF_..8..(>.w].j.u....*.......F.k]v.Us.I...L[U.m.d........z.u_3..g....N" .z.o.n......|.~4.e..>$..9Q0.K.d...!..JJ1..`.V...{.D.}.G.G..Tg......X Bq........1..K.')@....nvC.1.Z....l.HO1.H.D7..."..c.Fi#b.i/....}...fA3........y....c....6)Hic4.E...E.E..]^..mV..h.c-.4Q..=D.;.Z..b.....X...c@d!..D.!X.GIH>...|5........|.?.........`...:.1..s...t3.s3.\..9.Cv.og..Ds..\.L/.PS.........sZ.G.dyF..$\@.<t./.....ki.^./iAZ.>...`....?...L.N.....r.s.T.4..6L.X..#.=.....w/.....D.Z.g.>_qkD..I7K...?.H...XE...!.*v.../..6...,.$.l..s...X..H...oL..G..........%.s.&..tB.T.j...P.%.;.R..T.m.R....}@,.....X';\..hn.>Ob3...ND...."....[.g^..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1917 x 1441, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):4534891
          Entropy (8bit):7.98547860608808
          Encrypted:false
          SSDEEP:98304:hGPTIjpJAuMJ7imNwHkT8vy1QxliMI1IPUJCzaU:mIjnAuo7imCi8vyW35PUs/
          MD5:2319726CEA42C324E2639D360F1EA6EF
          SHA1:35B10872AB0093F62F1254BF07AAEC5545C4E77D
          SHA-256:19B8469C125D64D1513C69197CBB05419680842CEAB950DFB3C4413B01F216BF
          SHA-512:1A7EF1FD691829E6BB8FFEBF462E9F1ED3EF82DD095B21D05EC9C390652B3F6F4E3DA75C902B25BAF3DB131C5AE7CB76570625F0BD793A4A0891D8F66C705040
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/-TZeQLOj-od0m5xvMIHXDFP9gvoeTayxsEqD4Bs7tUSa5pLnYkCnp7P0WViip8FiM05K4dpz8yU-DkzuA21WdnLR6JMItu-yOC3_AoJLYxfqAr3Dpt8ZMrxclT2hi5IHYsb0_VHUwbMsjd36b_k=s2048
          Preview:.PNG........IHDR...}............U....iCCPICC Profile..H....PS...{o:.-!.RBo.[.)!.....FH...B ..PY\..."..].Qp-.,6D.-.*`].EDY..6T.......3s..rr..w.;..9..."W,N...H.eJB|=.Q.1.. @...."...2...@..t......D.c>.....WS..2x.@.(..3x.(.B..O,.......e.'..e..m...N......d.....a.L..@.r%....h...K@u..([..B..b..RS..(.G...As..}f.w:....ir..2.:.......n...8....H..0D..(..A.2..z...d,...4.B.d.$'J.......f>.+@.6e~.4..}82.LN.4.2.C.Y..".+^.fM3W2..49\.O.pd...a..%..?....35lY^".../..z...#;{j.w..rdk3...dg.../..f43.d...^.35.zq..l/qJ..^..+.gd...f./...`.3L...O3`.4....0@ ....LAv..A.i...0!1..Bo.....,.0l.ll....S..[..=...gr.t.p....o.......Y.H.frF..._...N.T.5...KX@................<.7..A .D.%...A*..2.......l.;@........8..@3......6....^0.^.....A...(..R..!...........B!P4..%@"H....AEP1T....._.3.E.......!....F`2L.5aC..f.,8......p:.....R..>.......=..~.."..C..b.0.6... ..Y.."%H.R.4!m.....F>ap.*..1.`.0...&.....S.9...b.`.0#.oX.V.k.u.r.Q...2l...[.=..........pt......%..6....p.p..~.(..W..].Ax.>._..?.?.....?........!. ".%.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 148 x 42, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):6188
          Entropy (8bit):7.941009585507633
          Encrypted:false
          SSDEEP:192:JnxFS2hr6FX/OsjzC5nico5w03ywl+98/:Jne2r65Qc3DL/
          MD5:5246C299809282B09A4A9C61E146F090
          SHA1:35FE75A2D5133836515656D40BAEFDDE5AC1E559
          SHA-256:8221F6C445EF6BA7C03EC844615B1AA7699560CACF485BBF800ECDFF355EA687
          SHA-512:9526ACAECE22CC8A46216B33464597E0A6C931948C154F860298FBC7EF043AFADFA7AA03EFF573D87FD5421F6073916809E4BB1A9523C2D178C014FC43B682DE
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/9NgLxUwGMSJlKf3eDSdfq0Sr3UBNFefiPC182sLDi6KF_dFGzTxr84lcipJzpFCEKV4nyTdE4-MlRwY8Oa_O1s7EcPH1dLSXtvSW50t-aBo94jSAal7dk0Y0vzzIyIyiJnbhrvKTNLRHsvq78Ro=s2048
          Preview:.PNG........IHDR.......*.....U.r....aiCCPkCGColorSpaceDisplayP3..(.c``RI,(.aa``..+).rwR...R`.......b.........>@%.0..|...../..:%5.I.^..b....D.0......d ...S...J...S.l........).:...b.C..@.$...XMH.3.}..VH.H.......IB.OGbC...n....J..c..%...V..h........G`(.*x.%..(....30.....s 8,... ..30......n...~...@.\;.b........'v.$.%.....)-....r...H....@=..i.F`yF.'...{...Vc``....w........w1P.....y..!e.5......8eXIfMM.*.......i.......................................*....5......BIDATx...xTU..S........a.[...&...Q........A.YTV..d.d.M>....g.f.c..F.D@...F..a..}MX..j~..^R[*U...}_.{.{.9...=...=...."""..\......w..\../K..mIOOw...y...eW............g....>.y.-......C.RF..e.EFF...Ing.[%ovv.]y.+.s.!Cr.2.x.....m.X... 66.UFFFG..:V.>.b...+..[...s4::.........j..t...Y.e.N.6.-.HT]rrr...4.s\\\xff.Eu.2:...m7n..;s.L...s7l. ]...../.JN.$...A.E.F.e......r0.Y...c.'...bJ'.-.b.....)SN.../_..R.{...V.ZQ.~...q..,;..50..`e\...9.2..?...s..-..@x.yF...GCkF}..._.3..7..........OV.R.*.c...~..5.".pd.Q.z..4.m
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 1793, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):146249
          Entropy (8bit):7.091339063019361
          Encrypted:false
          SSDEEP:3072:FVmf22diaj4UcCSnL1XR7wR+saJQdmgc7+VfPIkGgb3ey:FI+2diatSL37quJCm8HILy
          MD5:48222FCA96377F0A98437C13CC90EFCC
          SHA1:D179F10214576EC8FF8B405E737C7ABEE21F71D6
          SHA-256:069ECBA98D815435114E8B55B78813B81433FF7184239952F9179C94C50B4814
          SHA-512:D4AB7BC4623DC42025F61FBA1B50B53322E9AF41FD09F5B5E0ED7DE651FFF919AD8A61A849E0586FB289FDA5744ACBD2FC7D6F69CEFAD93334BEAB08C8D422D9
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/09P2R__jc2bpY-h2kZQDNa7uwUlH8U_VOxTxsGvP7d4X8x1wIi4r5ZWdnlF2nqdcN_loP2DSPF2DgmWhmKMR0R3YsEofud-QarKNIM-iXD0_jPvw5nc3YgrKNIpJMX0Mn828dCYBv4JHPLkq-2I=s2048
          Preview:.PNG........IHDR...............p|....sRGB....... .IDATx^..y..Uy?.s.w&$ .Vj..V...j...`.....;!qW...6i..Z...B.u.....X.....E..2wB..Z)Z.......d.~..5(- .L2.].....|....$..1."@......C`.l.....px..q..R...,..B....;fz...ag....T....[Y..3...q.]w........^... @....... @....... @.@;....v@.#......M..3F..&.YJ....<.pcJ..Y.g..y...S..0t....n......g...9......|..G.N...c.,..fz^..!..!....+......:....j._'@....... @....... @.....".P/D.J.. @....{(.b.Y.w.,..@...eOL...BJ.=h..F..>....b4.e....R.......:....<^.@.~g...v......%@....... @....... @...............!t.W_.R<.W1R.B.=..o;.c......./y[..{.....Oy.....R....p....+/.m[/....kX`.... @....... @.......hy...-...$@...{.t.W.>...+*1........Z...B..........:...J.;........R.....jm... @....... @....... @.@#...h........%..o...Y|......!=2.p...S.?[..........@Wy.Y.=..R..g1.....yH1._.].s........... @....... @......<.....$.......I...zEL.q...c.p......s".~.zo......,.!p.........6.bG..R.....)..,..X..?.CE.... @....... @....... 0.....B.... 0c.#W
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1280 x 278, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):33683
          Entropy (8bit):7.854984525873155
          Encrypted:false
          SSDEEP:768:X37svNlVtMc6OiD+3AdWXIr5M3QdU4AQB1:X374vMNVD+x4C3QdU49B1
          MD5:C66D88C14A98B6A9DB76BB230487A028
          SHA1:012B18A5BAE10CBE7BEB68A3709D22F9308CC363
          SHA-256:F27918905AFD65677BAF7DA3324699B83CA8A9F9897C847F1784A4A146781AD2
          SHA-512:D4C3DEE3EDE5D226551AD3D23E3038AD3B5EC1D536F4A896C39714E794BCA789B5CD717C0BE966C289C8ADA7209DDA937EBED3DC10DC9860C7E588CBE98D1219
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.............9$:b...;iCCPICC Profile..H..W.XS...[..@h... ...Z.R..!..J.. bG..\....].Qt-.....(.......6T............9.3...{....l.0.U. WP ....OLN...."0..h.}6'_....w`..{yw. ....D.....qy.........\.....r.......lF.P.a..". .%8C.k%8M..Im.c.......f.2.P..yz!'.j(.@.(......!.....B...5..B,..H.N'.o.i..lv.(..EZ.........3.....G|X..).......vv^..+A./H...X...|...b..).M....|&...........`ANT..OK... .+.-....!.x1/?(Nn.Y..+..6....9..-....z(.N`...d.Xr}L.83>.b.....(..!v...../.dF......!...B.d.Xa.(8Vn_..?2_ls&..%...2.Ce...9li.p......0....12../0H6w..'H...|........aN...7..HxS.]....c.... e.x.. &^.'^...............aM.y ..;....'....d....3##..=.x....%D<.?:.@......2... ].[(....B...A...KG.F.%.'....;.V..7.VI...G.o..2.rF<.2bI."..C..D.\.....x......=G.....IxD.A."../...e$....\.}....j.....T......q...A..e..d.....f......(Y..O..q.....$...G.k.h...=?.g~.}.l.....c....I.<v.k.t.8.].J...z"]]#.b..dC..?..<YI&......?...xE.w4`..g.....t.."..,..a.........E....,.n .j..y......>...|....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1000 x 219, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):48885
          Entropy (8bit):7.976230894417019
          Encrypted:false
          SSDEEP:768:O3EYIMaKaNiyL74i3hMLxA8cBL0Pzt0ie47d6K7Ygxy1yKkxeJ/hA+xw:O3EYrRaMti3hcxCBYRoK7YSey58/2d
          MD5:D2CC67D113394BD181ABE2174A54DB39
          SHA1:A14F1C78D82401BEA80515243A14D1997E2EA2DB
          SHA-256:E400018918A8328D5EDC4A7A31D7830CAA7EDC4EE841C4534185465C1EFF5015
          SHA-512:5F3E62476F0764FD91C8E107D3CFFDC905535DCA7817B6A98945F11E14D22DB32836F586CC58AECA5E17E8D9A2A784073532F91DF5C8C68F6334A1226F5C5BB0
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/R8J1h3-LxWt4LEKz5-mH1n1uMDFvuHZQsoObLRpclmPuwwfwL8LWT78i3OgEFlZoKBWBChAcyCcrWeXisBm00keBZIX1hseIvv-pa30i_hBfv19djzFF_ZDeruU7fA05ZISqRerVALSCtitBgxQ=s2048?alr=yes
          Preview:.PNG........IHDR................z...;iCCPICC Profile..H..W.XS...[..@h... ...Z.R..!..J.. bG..\....].Qt-.....(.......6T............9.3...{....l.0.U. WP ....OLN...."0..h.}6'_....w`..{yw. ....D.....qy.........\.....r.......lF.P.a..". .%8C.k%8M..Im.c.......f.2.P..yz!'.j(.@.(......!.....B...5..B,..H.N'.o.i..lv.(..EZ.........3.....G|X..).......vv^..+A./H...X...|...b..).M....|&...........`ANT..OK... .+.-....!.x1/?(Nn.Y..+..6....9..-....z(.N`...d.Xr}L.83>.b.....(..!v...../.dF......!...B.d.Xa.(8Vn_..?2_ls&..%...2.Ce...9li.p......0....12../0H6w..'H...|........aN...7..HxS.]....c.... e.x.. &^.'^...............aM.y ..;....'....d....3##..=.x....%D<.?:.@......2... ].[(....B...A...KG.F.%.'....;.V..7.VI...G.o..2.rF<.2bI."..C..D.\.....x......=G.....IxD.A."../...e$....\.}....j.....T......q...A..e..d.....f......(Y..O..q.....$...G.k.h...=?.g~.}.l.....c....I.<v.k.t.8.].J...z"]]#.b..dC..?..<YI&......?...xE.w4`..g.....t.."..,..a.........E....,.n .j..y......>...|....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 58892, version 1.0
          Category:downloaded
          Size (bytes):58892
          Entropy (8bit):7.995858140346243
          Encrypted:true
          SSDEEP:1536:zGRB4sZLebJD4gQL8CcWXYwk3V57Tt+5dLOj3aM:yRHZe94cCcWXYwCVrgdy7X
          MD5:386F2237074CC59495783195EA1F1295
          SHA1:81B3014B28B6E7EF2FDB39ED73D18EE38F1C36A5
          SHA-256:66A070C331573AA324FA2DEAC1A1B42B2D58E9660268555EE382D857E651E33F
          SHA-512:CEEF23D705E9D11C1FAD6D6704F2D1B3A59EE65B85CF240483484AE213E30DC2B59370BCD2FA61016256468A319B5033FB6F48C505BBCADA79B7489C1EA36CD3
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5Ofg.woff2
          Preview:wOF2..............58.............................t..(..T.`..(.....m.....h........6.$..|. ..r.....1[&.q.....uW..g.;.T.6....d..^!.X.r.C...|...J....M2....x....P...M.@...1{.%....lJ..N.&..8..n.- ..a.c....~:...pa0a5Z...E.^...i.@M1pD.K..zb2Y]h..n.h....~.../...-..X.h7.J..TR%U2u...6..|($)i`......<.,..5Ex.X#...w/r.....W..3.J.G....Pe....b.........Y2.~.i..fG.....gq...... ..9.x....?.S'}S.d.C..;..L.%..+...*.=.{...9C....,.D.s...F..)2B....T..h.H...H.U`.......*.......Y8...q...%...e.++#+}...tv.^4D.$.....e......`?.^o...P.Y..q..0.L.../.......v...%.1...,2.L.(..~.............<......4/c..zIIW..;*+Tlf...S...]..b.J:.NA:..A........f....R..A.Xa.Ph..Ii.......B...........J..i.j@..ZW.........IV.....P..`.+!.2.......d~..<$5...S*....{....e..-..U......g.SH.}...........~........,.R.d....P..t.?..E.A,...UI...z7.7..x8.....0.. !.cs.~....U. .)..l..{>.DdS......6...]x....X.=.*.@....T..\..9?O......bD.`D........pYq.S.t..0lE...WP... Cc......lZ.C.....Cwp..V/....k.f^......b+
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 37488, version 1.0
          Category:downloaded
          Size (bytes):37488
          Entropy (8bit):7.993533567842416
          Encrypted:true
          SSDEEP:768:esvocDJKJeW3cmJF3+1Xis/PjgqMLohr1C06HbC4V7:esvowKJl3c9iKP85kN1UbCe
          MD5:2A7652831C7699009E0C25DABF93430A
          SHA1:6B0A143D883AFB8FF3CA2BF55B448AF8B68F2F89
          SHA-256:C3525FCA875BF7203E92F116E0C5532DD5B5FE0F0CA5E12C6C4C8B9BD77566E2
          SHA-512:5AB58B2A6B9A39A2F14E824E9FA0005D2A615A95AD1496025C1DB67EB6B7F9F67ECA26EC96665EFDBCA86AEE237300714E52705777503DE1D0F6EFCFD4F21D0E
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/comfortaa/v45/1Pt_g8LJRfWJmhDAuUsSQamb1W0lwk4S4WjMPrE.woff2
          Preview:wOF2.......p......................................p...r..r.`?STAT...6.....X..!..P..6.$.... ..h.....[.|.E.bl.......nRU...9...s..9-...C)(.*.Z.....".d......!..i.i...6E....A..f.-G.dL...L,%.Q....,..Qs..........'.kF^.3,#w..!p..Z.z..~.?2./..^.... U%U..#.y:.f...Bg....G......y...eT......;..~BPZ.=..4R.Ti...nb.oG.r..j...P..J..u.....4M.<.).Y.K..i.S.E...%-...>b..(AqH.kv.@"......h.|g'.F...T.....lM.c\..^.{.w..)M..$H9...&.}2a..I...v.fL...J.5...6.Y...(,.aO..`...?..M<.x....A..N..!"O.).zU.7=.S.V....{..p.t.|.n...Y.......m.....G..a.R.PI..(i.......DZ.lb..`.`ba.5.Q W._...9..A..O....}2.&t.)-r.3.).n..N...v.-.;g.a.'.l...6...(..}.#....Va4..7..`.C..(...,.U...uQn.s....5....P....,...T 8..v.<...j........B'c....Ah4Ba$F.Y.sz.eD..?..w..*.N".......).o7...j.l../E.5...[J=..O|s...r..5.C..^7.:m.Zy.`.......K./....}x.?.u..............mJI%..UhiRK..._..ME....-6.......)c.....2............?..X..D".#..}.........mh..nm;...r@r.~....i..@..?_R..x.*..Nm....p8..p.i........\._...P=.u...v..W..eCmw
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 499, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):93785
          Entropy (8bit):7.737091440775676
          Encrypted:false
          SSDEEP:1536:2WQlmnqWKM5MJ3jiGxIIRUuKanoQRbd+ZSLPR/9CezGEg3RaPgaqMx6r2dHqPcQh:2WQlUqWwTxxDRNKDQb+AjR/9ARkgodHU
          MD5:D075AF67F52617B015C6A5CC2A6D9843
          SHA1:776E8CFCBB6E27A4DB0AACD717767CD9E75E2E7E
          SHA-256:2E57076834AD7E5BC36E5A497C49D017044946C25BB248E111A2B848F3354317
          SHA-512:F8A796A50AAE660388945EE7C0B07C2E4C96F0500D93C4CA90633376581BE2A935F51A2F76DCE036A11D40FF9392EEBFF854CC36B8BACE03ED4472CAC3C0E5E9
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR..............9.T....sRGB....... .IDATx^.y.$eu..S}.0.03.<.]=.F..\PT\....+...E...q..[...F.[4nQc.w.%.q..w.EE4..3.......0w...S...ow?..k..O"u.s~.{NU.<u.J..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@.......................................................a..M.. .. .. .. .. .. .. .. .. .. .. .. .. .. ..3@...3PD... .. .. .. .. .. .. .. .. .. .. .. .. .. ....@.....................................................)................................................ .. .. .. .. .. .. .. .. .. .. .. .. .. .. 0..0.0.ED. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ......................................................@..............................................`..=.. .. .. .. .. .. .. .. .. .. .. .. .. .. ..3@...3PD... .. .. .. .. .. .. .. .. .. .. .. .. .. ....@.....................................................)................................................ .. .. .. .. .. .. .. .. .. .. .. .. .. .. 0..0.0.ED. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .........................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 113092, version 1.0
          Category:downloaded
          Size (bytes):113092
          Entropy (8bit):7.99816735118943
          Encrypted:true
          SSDEEP:3072:wM0gL0/CutwF2MVIpicyDSVQXjuXfn2IoCJ6/Inm3:b0gI/CjyTyDSV6sn2ZCJdm3
          MD5:0972BCEB061031B2661C0575946D0841
          SHA1:B6CA6622975920F78D7634ED97D368262F1DF734
          SHA-256:9A9E417EBA691643D99E3078BACD89F42844D40A939F3433D9E34B429B581BBC
          SHA-512:94A113BC5DA4352633BD60E5438B5D58F3102E85A904291AC40095467046C9A619A4B267848E2C990F44E61F3C6ABEF79D26BF05F3C3BE3AFF1F0CD1EF7FF974
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/intertight/v7/NGShv5HMAFg6IuGlBNMjxLsC66ZMtb8hyW62x0wcHy5S.woff2
          Preview:wOF2...................^..........................V...j....`?STAT@.........d..z..8..6.$..4. ......[..[.2...s.{.X....Ji...t&&.sD[........9$./.3...;Dl...4k...P....f.uW.+3?f...............lfv...@.H.$.".Q.....c.(8.(...eD.J."x..2)QZ.5..h\.WS....%..R.!Z..x.....xI2.f...$%....fj.....t.Yo..C ....%..]Q.E.s..M...;...5...>.%B2.......L..1)Q9.D:....&G..x......+8`$..d'H.PJR..Xw......'.!.....)...'X.;Y../!D.L......1<O.#....@^.9*.x:......-..,.k.{1..Z...p...X.I..!...{...'>I.1+.7p.B^..`C.[.NP.{H......<.'..s..../..;.I...p..../(..k.....).....A.xI.Eim+y.1sv..|T3..Y....E;..WP...B.W...=42........j#N`...C.)....2N.=..........(....g....l?.....^....0...)....S..V:....jT....&W...L.......?..h0.....yG....Q.......D.....ZZ/..h...?............U......Zf.H..X"E..o...F...6.@..O.%..z.:(..7.....(....8.?;V&..T....}.8......8w.........J...z.;[8l.>.uwo...{.b..g.<4......5..`Go...9.I.(..!..Jb.,yh3......#.....X..:....z@....0.....X.TJ.u...8NS..[xL...~....u.}...0C.0d.......U.X.....Q
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
          Category:downloaded
          Size (bytes):5430
          Entropy (8bit):3.6534652184263736
          Encrypted:false
          SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
          MD5:F3418A443E7D841097C714D69EC4BCB8
          SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
          SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
          SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
          Malicious:false
          Reputation:low
          URL:https://www.google.com/favicon.ico
          Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS 5D Mark IV, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 13.1 (Macintosh) (Adobe Photoshop Lightroom Classic 13.1 (Adobe Photoshop Lightroom Classic 1, datetime=2024:02:08 10:49:21], baseline, precision 8, 1024x683, components 3
          Category:downloaded
          Size (bytes):277622
          Entropy (8bit):7.948155660523041
          Encrypted:false
          SSDEEP:6144:GWPWswz9m/os/wLw6AR3Tmue9QoIH21wkPuqXLNm:GqBosaZUjmp2oIHV6b8
          MD5:D053698ABC59E2BAC804B991055509ED
          SHA1:02B0999016F0153FA6E937BD65DE3A32980A0542
          SHA-256:A1C768DA5CABC8E330D6F6441CA8FCFA8679B9B95C43EDBC60A9081727373CF3
          SHA-512:55D013CD2EB79F24F11EB6FB4ADB170363F794AACD2108E73AB50CA4F1AA0F798F0B42C83C5F96FD356C727750484239FF1E1AAA48FF1DDF0B1B7269DB6BF57C
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/d-qjgVhA8WSAqBbv1Zgp2bQlQCDgMmyP-q9Y3rhwj5Ru8M1Aoe4bfPPFBVpUTQJmpbcgzgQcC9zu496GwIIrwaLrJbEqMpWYQwahI-Rus-46tOFx7XisXRIhByj4m3KMrtaDS5aVhq8ndJU_bm4=s2048
          Preview:....Q.Exif..II*...................................................z...............(...........1...........2.......6...i.......J.......,.......,.......Canon.Canon EOS 5D Mark IV..Adobe Photoshop Lightroom Classic 13.1 (Macintosh) (Adobe Photoshop Lightroom Classic 13.1 (Adobe Photoshop Lightroom Classic 13.1 (Macintosh)..2024:02:08 10:49:21..........................."...........'...................0231........^...........r...............................................................................................11..........11..........0100........................................................................................................................1...........2...........4.......:...5.......R...........@...............@B..................................................142055002328..........F.......................EF24-70mm f/2.8L II USM.1890006017..2024:02:07 14:31:15.2024:02:07 14:31:15.......................................(................................M......H.......
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 64164, version 1.0
          Category:downloaded
          Size (bytes):64164
          Entropy (8bit):7.995558995622934
          Encrypted:true
          SSDEEP:1536:yntrSMoymlBwHLjXFPrrBeqAk73lfzbqjWLHD5wU4z:1BB4LRjrBeqAClfzbqjEQz
          MD5:8C548F65E1DC239D9F8F4F3F52457E59
          SHA1:9A1F4B732127BB53F1F17EA6C905A886A456FD62
          SHA-256:1382DECC32857B4DC59FAAFDF57088D9F6917B18ECE82CC47F84010224008C05
          SHA-512:EB3B25CA9B4F01B96E08BDA238FFB704EB9D80DEB13CACFA246E27BF4686605A829EAB23D328ADFF1E03979306E95A30494EACD26BB13F3021CFF6C17DDAB5F5
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/spectral/v13/rnCu-xNNww_2s0amA9M8qsHDafY.woff2
          Preview:wOF2..................>..........................F...>..".`..p..F..v.....0..y.....6.$.... ........J[....4..^...o..$....CL.@.@Q.....a........}G....mY..P;.U................O.R....lr..OP.A.D...jkk..P,...T.*...[...u.C.>P5.pd..W..'.7..25...2UA...{..-.r.*.46.....T..&..k.s......}..\U&C.}Z[.Q..Y.y....o .Y..d ..@..l.J!...0.9c!...K7..J.......C..n.0.O.........UrF,UJ*HD.".Q./.b-..7C.. ...C..P%.\........jk..Q..u.$....74..+fn.B&.z...[...$.2U.J.7..z..'\9...9{.eu..Z..e}.d...|...y.V.,e...P....e.:.Iv.?...(.je..d........@..?p.R.b..//..W.f..V*f%.....T.K..b..I...q9.}..!/..tZ...5j.....g`.^Tp....p.g._4......(.t..?3sjV....F<.=S_.......kR-...T.......\.o..}/\.O..7....I........G......S'.$$}\@..zGp.J...Do......@UU.,.W~.,......7.H.6...$../....U.Q........F....r..4.]...%.8..<.-R....'...U.:?.4.'.fY.1vl..!h.&.i.p?...p.{...<.s..p./}..2 ...=..#......{.G...@.p....@.4k.`...u...........m_.....G..]....Y0....(.#F.."" .*Q.."..(.....Q.3.JI.J..r^....Glk,.....n.(..D..e...jw..KS0.+.H....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 44316, version 1.0
          Category:downloaded
          Size (bytes):44316
          Entropy (8bit):7.994860790146446
          Encrypted:true
          SSDEEP:768:8iY5YSLtv5kwY3p+6OWzOz3UaFfQOJSLUQOk484megEUNdg5kNaK3vUr/H9/zvBE:8iYNqz3p+hWzObpFBJW5OjWegEvOPU7I
          MD5:F4B0DF592BED06B7E1AC275945D8EE61
          SHA1:DBD15D6534D7ADEF8E4AABA1A89E7A2CE22B16FD
          SHA-256:C8FB82DF9421FA2DE18E11B89200EECCB188DAB713331F06C6C8782AD5CE5437
          SHA-512:BE5EA92F8F78869D5EF69D96B2688FD6637E3BAD65C15AA83E118C2C66357B9417993BECCD752B12A68A6C0E6ADB7D1E69F6FB1E8221CC608EC33726DED7C69C
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/nunito/v26/XRXK3I6Li01BKofIMPyPbj8d7IEAGXNiSnc3jw.woff2
          Preview:wOF2...............0..............................$...x..4.`?STAT@..*........O..6..6.$..^. ..<.....[......S.....t..`..k...W#..EJoVXt8~A..W..y...~J.......%..^.p.</."..u..k.z..4.P.8....q.L8 3.y9.X..........%..+.Q...#...].......}.p.xE6.......aYp......4...V........{wy...i*.i^.IG.G.dw...7...5.,W...#ch....h..O..l..z.......W...Ge.9.R}.._....N......L...lv[{7?.$K.o......W...fn..,.+..^UIGd...'/.<.es..;...*...F....N@rIO..(......C..Mx....1.uo.@z.rw....b$....;.&P..'...a...t..?f.bq....^....#...?..=....<L..xc......!........{...3..g..+..X.......Dm......I...B.J2+v.3.D.E......]."..(...s.a...V..RCH.d7.@j!.R.$.......X:....l......;[.r..........3...............U...... '..;P.o.@>.e.... 7EP....#..R!n.:p.g.......l'..~.YR,.r.TG.....r.I.W.!.c/ .w..W..U..a/.....e_[........{..J..dM.F.._..[6[].lF.....d...P......~...3?.1...g...d.kK.RJX..../T.....C..y.c...P.p"..!....y.W{;\/].....e.P.....,....0...._.'....g.s\<FBH .w.nF..<....XAq.3..{.K&..%.Z.;......!.*...Z-.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1365, components 3
          Category:dropped
          Size (bytes):426803
          Entropy (8bit):7.9698191633953215
          Encrypted:false
          SSDEEP:12288:R0pIAo4bkLcBdqkD36oYIc4nmBmqVjvhGG+/6:REzb0cFD36oYz4nCmwGGH
          MD5:8C6657223FD0988C0FE0F0F92AD41150
          SHA1:A5C72902E4F64FC188F1A3574B92BE7F8A3BF1FB
          SHA-256:8FE38CFDEF5967DBAC35FBBD6C36BD00353D5AA15F4BA230B5E8465B88334C85
          SHA-512:2FCCF79D9EF0D34B24347D936032184B63FD45E85A2B132EF201BCFEA4E448100619B9C178F72599E27BD552C4E95928678CC18A378E798F93896C536CF7C1F8
          Malicious:false
          Reputation:low
          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......U....".........................................O......................!..1A.Qa.."q..2........#BR...$b.3r..%C..45S...cDT.&Es..................................;........................!1A."Q2..aq......#3BR.....b$rCS..............?....@0...H....lQ...~k.g...>.Q...0.7.L.....6...N...i.H.M.y)...-pS.D..m7.H.bc....jR....T.1m.q .I.si.5......L\y.5.f..0....Pu.E"..g..A.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS 5D Mark III, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 11.0 (Macintosh) (Adobe Photoshop Lightroom Classic 11.0, datetime=2021:11:08 09:43:49], baseline, precision 8, 1024x706, components 3
          Category:downloaded
          Size (bytes):306429
          Entropy (8bit):7.943888553394952
          Encrypted:false
          SSDEEP:6144:6nFonFOjFyY3c4M398dI/16oE5WxKW9xyJ3C16nBcG:YM6MYM36O08xhBwBcG
          MD5:203E2637713A29BDA7010CC521BACC23
          SHA1:9CD0E237B1E4AE08F797DFAA7C0B10BC435DBA83
          SHA-256:5AFF6310B76E1416620D07A79F5DB90F687944EBE528C6581E57D6CD5D0697A2
          SHA-512:C432471BA5B578023CDCBED00EBFC48E3DD6DE84EEC5491D55EA7D208CA8725993D3B36A576BA6A2E2D6234A1FBA4892B6A53E00A1FD8C09187EB8A5E8938A8F
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/yslSf3SF3Nuhj1kASAbCYaL74pcE1kzGiyrbRDKVW2yCRs0f7Db1pikQ29-DkNhPKs6ApOwlZlfdhLpVQSK4tFEBKhFaWpo1-aBvo0XEWfYT15Ov1xlUd2-a6gnrwtFNNvvnB-IFVTpLIFb72bg=s2048?alr=yes
          Preview:....KMExif..II*...................................................z...............(...........1...[.......2...........i...........L...,.......,.......Canon.Canon EOS 5D Mark III.Adobe Photoshop Lightroom Classic 11.0 (Macintosh) (Adobe Photoshop Lightroom Classic 11.0..2021:11:08 09:43:49..........................."...........'.......}...........0231........$...........8...............................................................................................74..........74..........0100........................................................................................................................1...........2...........4...........5................................=..@B...W(.@B..........q.......2......... ....... .....142027003292..2.......2.......................EF50mm f/1.2L USM.0000413934..2021:11:07 08:57:36.2021:11:07 08:57:36.......................................(................................G......H.......H.........................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 128 x 128, 8-bit gray+alpha, non-interlaced
          Category:downloaded
          Size (bytes):1142
          Entropy (8bit):7.718689938320493
          Encrypted:false
          SSDEEP:24:dDFHC3xPUiCzvCzfISZb25jeacklTB4gbxIRjiVNyi5T6W0:dDu2iCzvCzww+YklTDb+jiVNyi4W0
          MD5:EBFABCB4C28265F349EFB666B1B9887E
          SHA1:55BBD5FCE19745198C13E9511EA07E3EBD244ACA
          SHA-256:27B4E2A95D9F6B9948D459017C2E1A4F3ED40C42C82D7BD9D834678AE378811D
          SHA-512:EBE20D6F5016DDF8DB3C1269F322D93E446AE1FA7699D4535501A69BBC96E05978A2E8A84CF4E46182D05A81E3CE0F1A6592EA17CFB04A59BF36427F3606D839
          Malicious:false
          Reputation:low
          URL:https://ssl.gstatic.com/docs/common/profile/blobfish_lg.png
          Preview:.PNG........IHDR.............i7.@...=IDATx...!..... ....F .........u.....Q.@.[.m.m.m.m.m.s.6.dg.....<xv`...<....(B&..J...2.9.W|3p..."+...C4.s.e.3.....,[.D...$.8;Jp......Y...X....,.PL..V..E........G.q..d...p.x....&.....H.e..I;qT..%..G...x....GCJ^`Kc...?G....Z..i.......e......Q.L.D..d..c...$.W..#".}Q..j.&.U....'...u:...-...a.....%W..}P.........{ .wP.....^5.=.a...R....)..GQc5...[.{Bh..~.o^...N..s!...Pn..}.+....b........cg......7.c.kB.v...)..2`...Q#......]l...f............'...^.Tl..<...F...t@.....f...JT.......b...b.,.27D...z1.O.Gh.`.W..p.....Q....`"...=.m..1........9..L].`.....q.u..[...s..~+7..D....<Q.... >..Sn...j....L.E:......|./.H.k....1A.EI..HN1.R.....?...(.E.E..i..n.';8...p.Q$....r.D_.F./....I..Q..d$..E`^......Q.@D....>.g)..*&p.q..2J|.....9|.47......X.E..i...(s..V...Do.@...0:.....y1.HF..W(w...'"r.e\.KE.2...........:..".~7..p...,Z#.Kq...#.h.....\%.h...pF_((.#*n8....kQ.g.^.E#.....q..Q.d/.....b=z....HaR1.w..<.._.Ug.w..J...r.....+.H.r...c......S...Ft*.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1280 x 278, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):33683
          Entropy (8bit):7.854984525873155
          Encrypted:false
          SSDEEP:768:X37svNlVtMc6OiD+3AdWXIr5M3QdU4AQB1:X374vMNVD+x4C3QdU49B1
          MD5:C66D88C14A98B6A9DB76BB230487A028
          SHA1:012B18A5BAE10CBE7BEB68A3709D22F9308CC363
          SHA-256:F27918905AFD65677BAF7DA3324699B83CA8A9F9897C847F1784A4A146781AD2
          SHA-512:D4C3DEE3EDE5D226551AD3D23E3038AD3B5EC1D536F4A896C39714E794BCA789B5CD717C0BE966C289C8ADA7209DDA937EBED3DC10DC9860C7E588CBE98D1219
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/hw7MXMEj2_1Wgk5kGNFiLjqDOyakaLs4wNB9l82RAS8eUOe0FQp7euGUXyfAHIzr2uwqPdy4Bp7bS4zSXQ4gchUKtp1E3Ij8aiKy9ghUZu7d8P2Qa5qEDs4pTAMti5vOXilL_w-KZpbmzfWUd3s=s2048?alr=yes
          Preview:.PNG........IHDR.............9$:b...;iCCPICC Profile..H..W.XS...[..@h... ...Z.R..!..J.. bG..\....].Qt-.....(.......6T............9.3...{....l.0.U. WP ....OLN...."0..h.}6'_....w`..{yw. ....D.....qy.........\.....r.......lF.P.a..". .%8C.k%8M..Im.c.......f.2.P..yz!'.j(.@.(......!.....B...5..B,..H.N'.o.i..lv.(..EZ.........3.....G|X..).......vv^..+A./H...X...|...b..).M....|&...........`ANT..OK... .+.-....!.x1/?(Nn.Y..+..6....9..-....z(.N`...d.Xr}L.83>.b.....(..!v...../.dF......!...B.d.Xa.(8Vn_..?2_ls&..%...2.Ce...9li.p......0....12../0H6w..'H...|........aN...7..HxS.]....c.... e.x.. &^.'^...............aM.y ..;....'....d....3##..=.x....%D<.?:.@......2... ].[(....B...A...KG.F.%.'....;.V..7.VI...G.o..2.rF<.2bI."..C..D.\.....x......=G.....IxD.A."../...e$....\.}....j.....T......q...A..e..d.....f......(Y..O..q.....$...G.k.h...=?.g~.}.l.....c....I.<v.k.t.8.].J...z"]]#.b..dC..?..<YI&......?...xE.w4`..g.....t.."..,..a.........E....,.n .j..y......>...|....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1159 x 219, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):2121
          Entropy (8bit):5.472780536631026
          Encrypted:false
          SSDEEP:48:je4OLLLLLLLLLLLLLen3PREGchSEp8hn7/4EiXFLLLLLLLLLLLLLr:jlOLLLLLLLLLLLLLe30S3nDkLLLLLLLL
          MD5:928D7165238B3EC483D286D80B7A4942
          SHA1:A4B2BFBC7E61D38EA4EC382EABE48EE7C65EEE68
          SHA-256:A46BEA1DF1719222871D28E895AA52527B2739AEACF7923102CEF392696401C2
          SHA-512:FB93E76DD8C37211CB9ED95565B5053795237B84AF32062BCDE5C87971274757C5F1185B4A2F49DD6E828B2841F1618C554C0B180DD8F97CCE5A45C12207D3B8
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR..............r......pHYs..........&.?....IDATx....m\U.....=t.t....`}7.......A..5t.t..$....F..q2q<.H.=..T0:...............w.............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L..............!....0q.... L.............:..,...............f.C.C...1..#....W.z.04.......V...G.....8...........Ao...........>u.....w......n.P.Uy.q......G...C......#...!.....2#...!.....2#...!.......>q....`.....C...@....S}.q....({7.(?.8.....%G...C...@.n..e.......P....'.....E...}.....P....'.....5...}.....Pb..#.....Pb..#.....Pa...q....(0B.......Ppa..0q.......^..a.....0;#............+..<q......;_.}.8..........C......P.8.........H.....fc........0.#.G.........>.8.........C....,.\.x.....0...P.8....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2048 x 1794, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):127223
          Entropy (8bit):6.932690426283979
          Encrypted:false
          SSDEEP:3072:owKJ4G1Bs97q2UBUnJX6KNLd3Fpe2gNhLbQ1clkNmPCu:odJ4GKTX6Gd1pQfuNmPL
          MD5:9897F0157C0B987C6CA2EDB5A39DCAE3
          SHA1:35B68B2F895DA4A5B909607F19D332A8EF8E12E7
          SHA-256:6CBCDCB82EB75E3C3F0236E59844EA6C7FD53B79029A07D090F59D7A17CE4822
          SHA-512:AEF8A6A8EA6DB04FD798954E350290B5F9CFF7FAAE902A328A990B747C03B806804DBF3CA1A4F12C8AAF26650CB18650E14B8A8F8E9403BC1FAF03D2E95B89E3
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/tmULIExmsb2jD_82YuClpsqC_8xtbORPSYwZSZmJSgifH1l9WgvOeqCI-kmZDHKe6YWvptxBYyCjCjYrsm7q6i-CRK2YF7b8jUcPhMEhZLoFVpm_rzlAZd4JNY9uEJ0WqgigssqbbpAsaIeLhkE=s2048
          Preview:.PNG........IHDR..............'......sRGB....... .IDATx^..y.dwY(..TO&d#@PP....I...WT...........fN.....+\4(.;......z."...A../^.5&...D..T..K0.If..~.+8....o...c....>..].<.T.~.. @...Z..E..$..*$.E..Fq...J.X.'1. @....... @....... @.....d;.l...... .}..h.v..FD....pf..Y|.+....S. e.... @....... @....... .U..............ZO>2...;X..q....Nd.=.....w.#.{. @....... @....... @...A.h....... @`b.f...$.E.`b....R..|e.Z.|..1....... @....... @.......@@....mA........eDv...{D.}..]....../.:>}....D...n..{..q..}6t>.3.2......]67...".1..... @....... @......L.....).D.. 0..g-...#....U.8.....Z6.].....\..j.S..A.~:Y<3E...K._=.U.O,... @....... @....... P.......... 0u...W..H.Y.d..g......._.w<..]`n.....5.|....../g.nh/.y\1....... @....... @....../....5.....&V _l.EJ.Gdg.:.,..d...~.....h...:..<...G...4.F.U.........6$@....... @....... @.....h..]..L.....xHq.)'t..?..Fv.=E.......-.#).*.....#.+..gF.C..k...|.....3....... @....... @.........4b.... pD`v_.'.,~c..Y...R..]6.=...A......otR.;.X.e.v.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1365, components 3
          Category:downloaded
          Size (bytes):505652
          Entropy (8bit):7.981934701817944
          Encrypted:false
          SSDEEP:12288:PCkpRSnHlXZmyRRzNB7ohWDJcdirgi8IFTFC7IlPy:6GSnHDmsTcCFoUl6
          MD5:F4988E01F4578FE17B0F89BE984968DC
          SHA1:31FF76EACD0C1AE6540B6EBCD692FED4BBFE0C7E
          SHA-256:D0371B3F785E61290120DC765F3394F876A65645E1A1EF10D22B1393B4394970
          SHA-512:28AA3D34C602FE6F87C0CD8C00B96468EA2803B13AD0C1B6ED51C15100EB7629EBFF1416129CC7646A4864B44C6A8015FC90EC875F1A8EDFECA7C2E1E9438868
          Malicious:false
          Reputation:low
          URL:https://lh7-us.googleusercontent.com/GXLUWPrw2zMXKHRLjXbj4lWTsWjA87--_kOhTRe4gE09c6C5mg8QXIpwfAp4aM-ZPdedhNQkkvwsP1GW3tBOfKRlaJqKBpOfpUhXytfgsxRPvbhxXD6qYUN4wrs7kCEObGIEqPyaAEYuxgLvIfc=s2048?alr=yes
          Preview:......JFIF.............@ICC_PROFILE......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../................................................................................................................................................U....".........................................M...................!..1A.Qa..q........"......2B.Rb.#r...3..S..$Cc....5%4.s..................................E........................!..1AQ.a."q.2R....B.#....3Sbr$.Cc....4.Ds..............?.....}{.hv......E>...#.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:GIF image data, version 89a, 48 x 48
          Category:dropped
          Size (bytes):4600
          Entropy (8bit):7.164307849093425
          Encrypted:false
          SSDEEP:96:KSK2jDfCcfbbfBafa0FaPfG222HqufBkffafv+222lVUf+2Hfmsffg5zfG2/:Jd7f4C0SdSqHlmrlHir
          MD5:9B7646D946BE8DCB9D742ABD83BE2159
          SHA1:F9ECEE76C0C6D0D3D01F551F912B54D28F4ED9E8
          SHA-256:021203E0F3985574C5800D24A809BB5A5726234C9A4BED0517899EA4AD095DD3
          SHA-512:2F7D73FE8C22F9F287A631B8A2B773F68689383B97F80D82E10783FE0D3E57E5E7AA6196AB06060174A0B1CB9AF42EF40048501E3273E6F4747CA70C97F0FDFA
          Malicious:false
          Reputation:low
          Preview:GIF89a0.0..V.............000aaa................................................TTT...............yyy...]]]..........\\\.....AAA...ggg...............bbb...HHH........rrr;;;444......sss......oooIIIqqq...555.................""".........###___zzz...............GGG....................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)" xmpMM:InstanceID="xmp.iid:4121CA3DB1D911E3B6ADED756E208530" xmpMM:DocumentID="xmp.did:4121CA3EB1D911E3B6ADED756E2
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 60648, version 1.0
          Category:downloaded
          Size (bytes):60648
          Entropy (8bit):7.996486811511533
          Encrypted:true
          SSDEEP:1536:ImmBIE3fQFv+PsXFn6FJ2tLtPiT9iQWttSRTYy:sp3f0MW6YLRi5iQhR5
          MD5:0E46400F3E919D0CB74068D448D9DAA9
          SHA1:BE7343C9CFB3CE5388F38F2A8D302ED8AE8C7D6D
          SHA-256:9FC62F0847BBEB2B050932BC04E8D60087955E2BBE3659FBE89408F4C62F2F7D
          SHA-512:6A2850BADBC3AC36022E717DA1811808B16997CA6EAF58D106F8F3F9D15ED1F3C1094E8DEF9F4717DA31B8D7EE8D46812FB1C473F916059FB47C83BE47CF344F
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/spectral/v13/rnCs-xNNww_2s0amA9uCt13D.woff2
          Preview:wOF2...............`.............................H......".`..|..F..v.....<..0.....6.$.... ..^..)..J[$x......uo9......S.$.N....q'.1.#fF..mS.M.g..j........_..@..........,.6g.....$......Z.j.t.A...E.^.N...E.1.O.!`>..q..\FD...k.x......(.....X.{.XZ.N.<. "...*..:.o...u.J.@.mp.........s.., F.r....^......F....#.b.......GA..N.jKQo.S|*f....Z....v.B...=.. B.}@..;.....DzEBF..QP4J'&.4z...+.tn....T.Z.K.....n..VT2nF..e3.]..p..6.q+?.h.3.~..+.I/)).&.....{.......h|.q...F...W.-)........v.$ZA.N. ..y?b....kt....Q.J..f.....RJI.Z8..{.TI.d...=...R....V.9^>v.z.*.[q...^4...\.2T;..Q..TN....b.s.._..mF..5.2!...d.,\...:."/.q.t.K)...#..5.....M.......kI......%4.3... ..i4#....:...E...8.U^.....)...]"G.r..yB...`Sf..........[~..s`.:......I...x.$@.RC..8m...Ig.............:.0..:..S..F.q..f4048..........6...a....5.*.2..|.....i.+........J.....coi...].....W...e....=..62O.F...1.....X=..}.=.b!...I.i..Dr..."4.....ZR.$m...}.m#..U..PEt...:...|...6....}.`..#..#F..#.......M...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (4199)
          Category:downloaded
          Size (bytes):19278
          Entropy (8bit):5.365805353660805
          Encrypted:false
          SSDEEP:384:FZdFIkJgZp3jd+M+y0dSkHt5o8G49lrw/YoUiQDi8kiRETH+BjLkWGIE:hFU3j8M+dLHHVlUQoUiP8w+VzGl
          MD5:F2797D068773665D282F84AFEE8B68B7
          SHA1:4397A33F20837DEE0BA41F660BB2846FF98924DD
          SHA-256:8E07457873248AB0C1F71A8D4AEC50721BF88EBAFA09ADCF5D9C633B0209729C
          SHA-512:1211B5159256B4BB37BDCFF2ACAAAEE8BB62127CBE5352C4669934D65B38C55E13733BB7B923A131BFF06DCAFFB4B579D4BF21AB4388225A1CC58414A6BE1187
          Malicious:false
          Reputation:low
          URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.rSXLYAx7tYQ.es5.O/ck=boq-identity.AccountsSignInUi.PqGj9hwVoGc.L.B1.O/am=PwwW0YljARAjzgMfoBQIGQAAAAAAAAAAsQaYGQ/d=1/exm=AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,O6y8ed,PHUIyb,PrPYRd,Rkm0ef,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,YHI3We,YTxL4,YgOFye,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,eVCnO,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,mvkUhe,n73qwf,njlZCf,oLggrd,pxq3x,qPYxq,qPfo0c,qmdT9,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,ws9Tlc,xBaz7b,xQtZb,xiZRqc,yRXbo,ywOR5c,zbML3c,ziZ8Mc,zr1jrb,zu7j8,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlGBthLRcZezYGNECg90XaNvQePmaw/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:NoODMc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;UpnZUd:nnwwYc;XdiAjb:NLiXbe;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:vfuNJf;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=RqjULd"
          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.Ju=function(a){this.Ga=_.t(a)};_.A(_.Ju,_.v);_.Ku=function(a,b){return _.sd(a,3,b,_.Bc)};_.Ju.Ob=[1,2,3,4];.var zCa=_.ca.URL,ACa,BCa,DCa,CCa;try{new zCa("http://example.com"),ACa=!0}catch(a){ACa=!1}BCa=ACa;.DCa=function(a){var b=_.Yg("A");try{_.Hb(b,new _.vb(a));var c=b.protocol}catch(e){throw Error("ic`"+a);}if(""===c||":"===c||":"!=c[c.length-1])throw Error("ic`"+a);if(!CCa.has(c))throw Error("ic`"+a);if(!b.hostname)throw Error("ic`"+a);var d=b.href;a={href:d,protocol:b.protocol,username:"",password:"",hostname:b.hostname,pathname:"/"+b.pathname,search:b.search,hash:b.hash,toString:function(){return d}};CCa.get(b.protocol)===b.port?(a.host=a.hostname,a.port="",a.origin=a.protocol+"//"+a.hostname):.(a.host=b.host,a.port=b.port,a.origin=a.protocol+"//"+a.hostname+":"+a.port);return a};._.ECa=function(a){if(BCa){try{var b=new zCa(a)}catch(d){throw Error("ic`"+a);}var c=CCa.g
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1000 x 219, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):48885
          Entropy (8bit):7.976230894417019
          Encrypted:false
          SSDEEP:768:O3EYIMaKaNiyL74i3hMLxA8cBL0Pzt0ie47d6K7Ygxy1yKkxeJ/hA+xw:O3EYrRaMti3hcxCBYRoK7YSey58/2d
          MD5:D2CC67D113394BD181ABE2174A54DB39
          SHA1:A14F1C78D82401BEA80515243A14D1997E2EA2DB
          SHA-256:E400018918A8328D5EDC4A7A31D7830CAA7EDC4EE841C4534185465C1EFF5015
          SHA-512:5F3E62476F0764FD91C8E107D3CFFDC905535DCA7817B6A98945F11E14D22DB32836F586CC58AECA5E17E8D9A2A784073532F91DF5C8C68F6334A1226F5C5BB0
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR................z...;iCCPICC Profile..H..W.XS...[..@h... ...Z.R..!..J.. bG..\....].Qt-.....(.......6T............9.3...{....l.0.U. WP ....OLN...."0..h.}6'_....w`..{yw. ....D.....qy.........\.....r.......lF.P.a..". .%8C.k%8M..Im.c.......f.2.P..yz!'.j(.@.(......!.....B...5..B,..H.N'.o.i..lv.(..EZ.........3.....G|X..).......vv^..+A./H...X...|...b..).M....|&...........`ANT..OK... .+.-....!.x1/?(Nn.Y..+..6....9..-....z(.N`...d.Xr}L.83>.b.....(..!v...../.dF......!...B.d.Xa.(8Vn_..?2_ls&..%...2.Ce...9li.p......0....12../0H6w..'H...|........aN...7..HxS.]....c.... e.x.. &^.'^...............aM.y ..;....'....d....3##..=.x....%D<.?:.@......2... ].[(....B...A...KG.F.%.'....;.V..7.VI...G.o..2.rF<.2bI."..C..D.\.....x......=G.....IxD.A."../...e$....\.}....j.....T......q...A..e..d.....f......(Y..O..q.....$...G.k.h...=?.g~.}.l.....c....I.<v.k.t.8.].J...z"]]#.b..dC..?..<YI&......?...xE.w4`..g.....t.."..,..a.........E....,.n .j..y......>...|....
          No static file info
          Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

          Click to jump to process

          Target ID:0
          Start time:13:48:52
          Start date:20/05/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:13:48:55
          Start date:20/05/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2012,i,14224229965217511269,6168956873226259102,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:13:48:57
          Start date:20/05/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://archducal-cyclist-b8075b9946a7.herokuapp.com/b?y=49ii4eh26or36chn6pi68c9l60rmce1g60o3epj6cco3id925gh748hq49k78t3gect2ubr4dthn6bj7dtnmer355phmur9fe1p6asr5dpq62t39dtn2up1f65l32dj5a4s54dbjc994isaib1m6mqbba9d3ipjqc542qijg71b42pr66orkmuavc9jj8ppfcli6it1velpn0fbjd1gn4qbecsh0===="
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          Target ID:8
          Start time:13:49:57
          Start date:20/05/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3480 --field-trial-handle=2012,i,14224229965217511269,6168956873226259102,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:false
          Has administrator privileges:false
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:9
          Start time:13:49:57
          Start date:20/05/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5972 --field-trial-handle=2012,i,14224229965217511269,6168956873226259102,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly