Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
OPEN FOR MORE INFORMATION (1) (1).docx

Overview

General Information

Sample name:OPEN FOR MORE INFORMATION (1) (1).docx
Analysis ID:1546261
MD5:6d8cdd881a9e07eb6d30ffbdf99330eb
SHA1:5685bd70b2b7f15bf64e9eff9213c18d6d68bdcd
SHA256:0a043edbc81f3c5944dceb6177191e18c2ca7c8ba529d517d38af51a0f6413fa
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Detected suspicious crossdomain redirect
Document misses a certain OLE stream usually present in this Microsoft Office document type
IP address seen in connection with other malware

Classification

  • System is w7x64
  • WINWORD.EXE (PID: 3576 cmdline: "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding MD5: 9EE74859D22DAE61F1750B3A1BACB6F5)
  • chrome.exe (PID: 3776 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
    • chrome.exe (PID: 3960 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=876 --field-trial-handle=1344,i,2167696845176286236,13665372515853021969,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
  • chrome.exe (PID: 1236 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "https://forms.gle/wsUZLdhHG5bDpNyj6" MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
  • cleanup
No configs have been found
No yara matches
Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE, ProcessId: 3576, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://docs.google.com/forms/d/e/1FAIpQLSeC_0Id_PGmRkuSPuck_fyi9ACKGBvbaZTzhoVmvM7jUAlm8w/viewform?usp=send_formSlashNext: Label: Fraudulent Website type: Phishing & Social Engineering
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\GoogleJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_3776_1972645428Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: forms.gle to https://docs.google.com/forms/d/e/1faipqlsec_0id_pgmrkuspuck_fyi9ackgbvbaztzhovmvm7jualm8w/viewform?usp=send_form
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{1DF94741-352D-4801-8303-700CFAC82726}.tmpJump to behavior
Source: global trafficHTTP traffic detected: GET /wsUZLdhHG5bDpNyj6 HTTP/1.1Host: forms.gleConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /forms/d/e/1FAIpQLSeC_0Id_PGmRkuSPuck_fyi9ACKGBvbaZTzhoVmvM7jUAlm8w/viewform?usp=send_form HTTP/1.1Host: docs.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+962
Source: global trafficHTTP traffic detected: GET /S3RLLtv19W1xxd4kOlbDqF6qrW37Ph00WYzt_zglN8T_thqo-ZrkO372sQDb5jhH3OWZXH9oCDjXWAgaGvJqW-RlWv5KLQCQ_kRHRYg16l92d61UtHJCkSKDaMZUGcp0Wg=w1200 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIlKHLAQiFoM0BCNy9zQEIuMjNAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /S3RLLtv19W1xxd4kOlbDqF6qrW37Ph00WYzt_zglN8T_thqo-ZrkO372sQDb5jhH3OWZXH9oCDjXWAgaGvJqW-RlWv5KLQCQ_kRHRYg16l92d61UtHJCkSKDaMZUGcp0Wg=w1200 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIlKHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIlKHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+962; NID=518=pfY9vydiR6cbAkNmJiz2fNbbqSUCKveyHH_H0S-4j_YInXIGIGlaSsNpyaRs8YgXv1nM3hgYuI0Jrrpw-oXjXp-TT2q9WhP4nmBEFaMMlzz3nT0irkgg2lo67WeCcD-0uYPqkrIYco2Xygb2QEIcZ28a4n2rY1uAiTvUidP_Iu3QzxC5h87GvtFxDg
Source: global trafficHTTP traffic detected: GET /forms/d/e/1FAIpQLSeC_0Id_PGmRkuSPuck_fyi9ACKGBvbaZTzhoVmvM7jUAlm8w/font/getmetadata HTTP/1.1Host: docs.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIlKHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: S=spreadsheet_forms=zLjYZucY4wqZ5nFgan1ZnD16NtFWLVWRiAG6kT5dF9w; COMPASS=spreadsheet_forms=CjIACWuJVzFLN2yB295p6jUtBNmJOBySvjonGxSjmGRm-FxXVOAKmJ5ugIl9KItE5KOq-BDE9I65Bho0AAlriVcI2on9aJvDUXq2Gqv9HAojAuPKTPyPRvGvsGKdkJDO711hkexEqtEkRla3QZ3ljQ==; CONSENT=PENDING+962; NID=518=pfY9vydiR6cbAkNmJiz2fNbbqSUCKveyHH_H0S-4j_YInXIGIGlaSsNpyaRs8YgXv1nM3hgYuI0Jrrpw-oXjXp-TT2q9WhP4nmBEFaMMlzz3nT0irkgg2lo67WeCcD-0uYPqkrIYco2Xygb2QEIcZ28a4n2rY1uAiTvUidP_Iu3QzxC5h87GvtFxDg
Source: chromecache_212.3.dr, chromecache_217.3.drString found in binary or memory: Pf=w(["https://sandbox.google.com/tools/feedback/"]),Qf=w(["https://www.google.cn/tools/feedback/"]),Rf=w(["https://help.youtube.com/tools/feedback/"]),Sf=w(["https://asx-frontend-staging.corp.google.com/inapp/"]),Tf=w(["https://asx-frontend-staging.corp.google.com/tools/feedback/"]),Uf=w(["https://localhost.corp.google.com/inapp/"]),Vf=w(["https://localhost.proxy.googlers.com/inapp/"]),Wf=U(yf),Xf=[U(zf),U(Af)],Yf=[U(Bf),U(Cf),U(Df),U(Ef),U(Ff),U(Gf),U(Hf),U(If),U(Jf),U(Kf)],Zf=[U(Lf),U(Mf)],$f= equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: forms.gle
Source: global trafficDNS traffic detected: DNS query: docs.google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: lh3.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: unknownHTTP traffic detected: POST /forms/d/e/1FAIpQLSeC_0Id_PGmRkuSPuck_fyi9ACKGBvbaZTzhoVmvM7jUAlm8w/naLogImpressions HTTP/1.1Host: docs.google.comConnection: keep-aliveContent-Length: 5456sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"X-Same-Domain: 1Content-Type: application/x-www-form-urlencoded;charset=UTF-8sec-ch-ua-mobile: ?0X-Client-Deadline-Ms: 20000User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://docs.google.comX-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIlKHLAQiFoM0BCNy9zQEIuMjNAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://docs.google.com/forms/d/e/1FAIpQLSeC_0Id_PGmRkuSPuck_fyi9ACKGBvbaZTzhoVmvM7jUAlm8w/viewform?usp=send_formAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: S=spreadsheet_forms=zLjYZucY4wqZ5nFgan1ZnD16NtFWLVWRiAG6kT5dF9w; COMPASS=spreadsheet_forms=CjIACWuJVzFLN2yB295p6jUtBNmJOBySvjonGxSjmGRm-FxXVOAKmJ5ugIl9KItE5KOq-BDE9I65Bho0AAlriVcI2on9aJvDUXq2Gqv9HAojAuPKTPyPRvGvsGKdkJDO711hkexEqtEkRla3QZ3ljQ==; CONSENT=PENDING+962; NID=518=iv2Bx9YQZjR75UnDBe4XsD3LU3oXAYfW9WPuZwHHL5Tf--c9AJTjSNV6-lT31aQRz4OQ3kT8xO4KxTdH7IKBTeEwTeRKYK-ifXAwocV73pt24mkTnb5BOG2UIQp-ZpbhKsUzRLwybPpJsEgfg2bzxkXQTxw2ONJR_n8iodmocwVHZU7RMQ
Source: chromecache_212.3.dr, chromecache_217.3.drString found in binary or memory: http://localhost.corp.google.com/inapp/
Source: chromecache_212.3.dr, chromecache_217.3.drString found in binary or memory: http://localhost.proxy.googlers.com/inapp/
Source: chromecache_212.3.dr, chromecache_217.3.drString found in binary or memory: https://apis.google.com/js/client.js
Source: chromecache_212.3.dr, chromecache_217.3.drString found in binary or memory: https://asx-frontend-autopush.corp.google.co.uk/inapp/
Source: chromecache_212.3.dr, chromecache_217.3.drString found in binary or memory: https://asx-frontend-autopush.corp.google.co.uk/tools/feedback/
Source: chromecache_212.3.dr, chromecache_217.3.drString found in binary or memory: https://asx-frontend-autopush.corp.google.com/inapp/
Source: chromecache_212.3.dr, chromecache_217.3.drString found in binary or memory: https://asx-frontend-autopush.corp.google.com/tools/feedback/
Source: chromecache_212.3.dr, chromecache_217.3.drString found in binary or memory: https://asx-frontend-autopush.corp.google.de/inapp/
Source: chromecache_212.3.dr, chromecache_217.3.drString found in binary or memory: https://asx-frontend-autopush.corp.google.de/tools/feedback/
Source: chromecache_212.3.dr, chromecache_217.3.drString found in binary or memory: https://asx-frontend-autopush.corp.youtube.com/inapp/
Source: chromecache_212.3.dr, chromecache_217.3.drString found in binary or memory: https://asx-frontend-autopush.corp.youtube.com/tools/feedback/
Source: chromecache_217.3.drString found in binary or memory: https://asx-frontend-staging.corp.google.com/inapp/
Source: chromecache_217.3.drString found in binary or memory: https://asx-frontend-staging.corp.google.com/tools/feedback/
Source: chromecache_212.3.dr, chromecache_217.3.drString found in binary or memory: https://asx-help-frontend-autopush.corp.youtube.com/inapp/
Source: chromecache_212.3.dr, chromecache_217.3.drString found in binary or memory: https://asx-help-frontend-autopush.corp.youtube.com/tools/feedback/
Source: chromecache_217.3.drString found in binary or memory: https://feedback-pa.clients6.google.com
Source: chromecache_212.3.dr, chromecache_217.3.drString found in binary or memory: https://feedback.googleusercontent.com/resources/annotator.css
Source: chromecache_212.3.dr, chromecache_217.3.drString found in binary or memory: https://feedback.googleusercontent.com/resources/render_frame2.html
Source: chromecache_212.3.dr, chromecache_217.3.drString found in binary or memory: https://feedback2-test.corp.google.com/inapp/%
Source: chromecache_212.3.dr, chromecache_217.3.drString found in binary or memory: https://feedback2-test.corp.google.com/tools/feedback/%
Source: chromecache_212.3.dr, chromecache_217.3.drString found in binary or memory: https://feedback2-test.corp.googleusercontent.com/inapp/%
Source: chromecache_212.3.dr, chromecache_217.3.drString found in binary or memory: https://feedback2-test.corp.googleusercontent.com/tools/feedback/%
Source: chromecache_161.3.dr, chromecache_232.3.drString found in binary or memory: https://fonts.google.com/license/googlerestricted
Source: chromecache_161.3.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v60/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RP
Source: chromecache_237.3.drString found in binary or memory: https://fonts.gstatic.com/s/materialiconsextended/v151/kJEjBvgX7BgnkSrUwT8UnLVc38YydejYY-oE_LvJ.woff
Source: chromecache_232.3.drString found in binary or memory: https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVE9eOcEg.woff2)
Source: chromecache_232.3.drString found in binary or memory: https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVF9eO.woff2)
Source: chromecache_232.3.drString found in binary or memory: https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVFNeOcEg.woff2)
Source: chromecache_232.3.drString found in binary or memory: https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVGdeOcEg.woff2)
Source: chromecache_161.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xEIzIFKw.woff2)
Source: chromecache_161.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xFIzIFKw.woff2)
Source: chromecache_161.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xGIzIFKw.woff2)
Source: chromecache_161.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xHIzIFKw.woff2)
Source: chromecache_161.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xIIzI.woff2)
Source: chromecache_161.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xLIzIFKw.woff2)
Source: chromecache_161.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xMIzIFKw.woff2)
Source: chromecache_161.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_161.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_161.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_161.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_161.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_161.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_161.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_161.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_161.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_161.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_161.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_161.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_161.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_161.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_161.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_161.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_161.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_161.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_161.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_161.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_161.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_161.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_161.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_161.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_161.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_161.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_161.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_161.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: ~WRS{466CE3F4-1C30-4601-B694-59C14432DFE5}.tmp.0.drString found in binary or memory: https://forms.gle/wsUZLdhHG5bDpNyj6
Source: chromecache_217.3.drString found in binary or memory: https://gstatic.com/uservoice/surveys/resources/
Source: chromecache_212.3.dr, chromecache_217.3.drString found in binary or memory: https://help.youtube.com/tools/feedback/
Source: chromecache_212.3.dr, chromecache_217.3.drString found in binary or memory: https://localhost.corp.google.com/inapp/
Source: chromecache_212.3.dr, chromecache_217.3.drString found in binary or memory: https://localhost.proxy.googlers.com/inapp/
Source: chromecache_156.3.dr, chromecache_220.3.drString found in binary or memory: https://play.google.com
Source: chromecache_189.3.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_212.3.dr, chromecache_217.3.drString found in binary or memory: https://sandbox.google.com/inapp/
Source: chromecache_212.3.dr, chromecache_217.3.drString found in binary or memory: https://sandbox.google.com/inapp/%
Source: chromecache_212.3.dr, chromecache_217.3.drString found in binary or memory: https://sandbox.google.com/tools/feedback/
Source: chromecache_212.3.dr, chromecache_217.3.drString found in binary or memory: https://sandbox.google.com/tools/feedback/%
Source: chromecache_212.3.dr, chromecache_217.3.drString found in binary or memory: https://scone-pa.clients6.google.com
Source: chromecache_156.3.dr, chromecache_220.3.drString found in binary or memory: https://ssl.gstatic.com/docs/common/cleardot.gif
Source: chromecache_217.3.drString found in binary or memory: https://stagingqual-feedback-pa-googleapis.sandbox.google.com
Source: chromecache_156.3.dr, chromecache_220.3.drString found in binary or memory: https://support.google.com
Source: chromecache_217.3.dr, chromecache_156.3.dr, chromecache_220.3.drString found in binary or memory: https://support.google.com/
Source: chromecache_212.3.dr, chromecache_217.3.drString found in binary or memory: https://support.google.com/inapp/
Source: chromecache_212.3.dr, chromecache_217.3.drString found in binary or memory: https://support.google.com/inapp/%
Source: chromecache_212.3.dr, chromecache_217.3.drString found in binary or memory: https://test-scone-pa-googleapis.sandbox.google.com
Source: chromecache_190.3.dr, chromecache_189.3.drString found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
Source: chromecache_212.3.dr, chromecache_217.3.drString found in binary or memory: https://www.google.cn/tools/feedback/
Source: chromecache_212.3.dr, chromecache_217.3.drString found in binary or memory: https://www.google.cn/tools/feedback/%
Source: chromecache_156.3.dr, chromecache_220.3.drString found in binary or memory: https://www.google.com
Source: chromecache_217.3.dr, chromecache_156.3.dr, chromecache_220.3.drString found in binary or memory: https://www.google.com/tools/feedback
Source: chromecache_212.3.dr, chromecache_217.3.drString found in binary or memory: https://www.google.com/tools/feedback/
Source: chromecache_212.3.dr, chromecache_217.3.drString found in binary or memory: https://www.google.com/tools/feedback/%
Source: chromecache_217.3.drString found in binary or memory: https://www.google.com/tools/feedback/help_panel_binary.js
Source: chromecache_156.3.dr, chromecache_220.3.drString found in binary or memory: https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
Source: chromecache_220.3.drString found in binary or memory: https://www.gstatic.com/uservoice/feedback/client/web/
Source: chromecache_217.3.drString found in binary or memory: https://www.gstatic.com/uservoice/surveys/resources/
Source: chromecache_156.3.dr, chromecache_220.3.drString found in binary or memory: https://youtube.com/embed/
Source: chromecache_156.3.dr, chromecache_220.3.drString found in binary or memory: https://youtube.com/embed/?rel=0
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49204
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49168
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49167
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49166
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49165
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49281
Source: unknownNetwork traffic detected: HTTP traffic on port 49204 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49180
Source: unknownNetwork traffic detected: HTTP traffic on port 49207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49281 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49166 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49211
Source: unknownNetwork traffic detected: HTTP traffic on port 49180 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49198
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49195
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49194
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49192
Source: unknownNetwork traffic detected: HTTP traffic on port 49198 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49194 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49167 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49207
Source: ~WRF{ABB1F47D-A9F2-44B4-B333-BFE396DC610E}.tmp.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: classification engineClassification label: mal48.winDOCX@20/202@16/8
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\GoogleJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\Desktop\~$EN FOR MORE INFORMATION (1) (1).docxJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\CVR7AE9.tmpJump to behavior
Source: ~WRF{ABB1F47D-A9F2-44B4-B333-BFE396DC610E}.tmp.0.drOLE document summary: title field not present or empty
Source: ~WRF{ABB1F47D-A9F2-44B4-B333-BFE396DC610E}.tmp.0.drOLE document summary: author field not present or empty
Source: ~WRF{ABB1F47D-A9F2-44B4-B333-BFE396DC610E}.tmp.0.drOLE document summary: edited time not present or 0
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding
Source: unknownProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=876 --field-trial-handle=1344,i,2167696845176286236,13665372515853021969,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "https://forms.gle/wsUZLdhHG5bDpNyj6"
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=876 --field-trial-handle=1344,i,2167696845176286236,13665372515853021969,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: OPEN FOR MORE INFORMATION (1) (1).LNK.0.drLNK file: ..\..\..\..\..\Desktop\OPEN FOR MORE INFORMATION (1) (1).docx
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItemsJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\GoogleJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_3776_1972645428Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
Source: ~WRF{ABB1F47D-A9F2-44B4-B333-BFE396DC610E}.tmp.0.drInitial sample: OLE indicators vbamacros = False
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
3
Masquerading
OS Credential Dumping1
File and Directory Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://localhost.corp.google.com/inapp/0%URL Reputationsafe
https://feedback.googleusercontent.com/resources/annotator.css0%URL Reputationsafe
https://apis.google.com/js/client.js0%URL Reputationsafe
https://feedback2-test.corp.googleusercontent.com/tools/feedback/%0%URL Reputationsafe
https://support.google.com0%URL Reputationsafe
http://localhost.proxy.googlers.com/inapp/0%URL Reputationsafe
https://stagingqual-feedback-pa-googleapis.sandbox.google.com0%URL Reputationsafe
https://support.google.com/inapp/%0%URL Reputationsafe
https://asx-help-frontend-autopush.corp.youtube.com/inapp/0%URL Reputationsafe
https://help.youtube.com/tools/feedback/0%URL Reputationsafe
https://asx-frontend-staging.corp.google.com/tools/feedback/0%URL Reputationsafe
https://support.google.com/0%URL Reputationsafe
https://scone-pa.clients6.google.com0%URL Reputationsafe
https://support.google.com/inapp/0%URL Reputationsafe
https://asx-frontend-autopush.corp.google.co.uk/inapp/0%URL Reputationsafe
https://asx-frontend-autopush.corp.google.co.uk/tools/feedback/0%URL Reputationsafe
https://asx-frontend-autopush.corp.google.com/tools/feedback/0%URL Reputationsafe
https://asx-frontend-autopush.corp.youtube.com/tools/feedback/0%URL Reputationsafe
https://feedback2-test.corp.google.com/inapp/%0%URL Reputationsafe
https://sandbox.google.com/inapp/%0%URL Reputationsafe
https://feedback2-test.corp.googleusercontent.com/inapp/%0%URL Reputationsafe
https://localhost.proxy.googlers.com/inapp/0%URL Reputationsafe
https://www.google.cn/tools/feedback/0%URL Reputationsafe
https://asx-frontend-autopush.corp.google.de/inapp/0%URL Reputationsafe
https://www.google.cn/tools/feedback/%0%URL Reputationsafe
https://feedback2-test.corp.google.com/tools/feedback/%0%URL Reputationsafe
https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=0%URL Reputationsafe
https://asx-frontend-autopush.corp.google.de/tools/feedback/0%URL Reputationsafe
https://sandbox.google.com/inapp/0%URL Reputationsafe
https://test-scone-pa-googleapis.sandbox.google.com0%URL Reputationsafe
https://asx-help-frontend-autopush.corp.youtube.com/tools/feedback/0%URL Reputationsafe
https://asx-frontend-autopush.corp.google.com/inapp/0%URL Reputationsafe
https://feedback.googleusercontent.com/resources/render_frame2.html0%URL Reputationsafe
https://sandbox.google.com/tools/feedback/%0%URL Reputationsafe
https://sandbox.google.com/tools/feedback/0%URL Reputationsafe
https://localhost.corp.google.com/inapp/0%URL Reputationsafe
https://asx-frontend-autopush.corp.youtube.com/inapp/0%URL Reputationsafe
https://feedback-pa.clients6.google.com0%URL Reputationsafe
https://asx-frontend-staging.corp.google.com/inapp/0%URL Reputationsafe
https://fonts.google.com/license/googlerestricted0%URL Reputationsafe
https://docs.google.com/forms/d/e/1FAIpQLSeC_0Id_PGmRkuSPuck_fyi9ACKGBvbaZTzhoVmvM7jUAlm8w/viewform?usp=send_form100%SlashNextFraudulent Website type: Phishing & Social Engineering
NameIPActiveMaliciousAntivirus DetectionReputation
docs.google.com
172.217.16.206
truefalse
    unknown
    play.google.com
    216.58.206.46
    truefalse
      unknown
      forms.gle
      199.36.158.100
      truefalse
        unknown
        www.google.com
        172.217.16.196
        truefalse
          unknown
          googlehosted.l.googleusercontent.com
          142.250.184.193
          truefalse
            unknown
            lh3.googleusercontent.com
            unknown
            unknownfalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://lh3.googleusercontent.com/S3RLLtv19W1xxd4kOlbDqF6qrW37Ph00WYzt_zglN8T_thqo-ZrkO372sQDb5jhH3OWZXH9oCDjXWAgaGvJqW-RlWv5KLQCQ_kRHRYg16l92d61UtHJCkSKDaMZUGcp0Wg=w1200false
                unknown
                https://forms.gle/wsUZLdhHG5bDpNyj6false
                  unknown
                  https://docs.google.com/forms/d/e/1FAIpQLSeC_0Id_PGmRkuSPuck_fyi9ACKGBvbaZTzhoVmvM7jUAlm8w/viewform?usp=send_formfalse
                  • SlashNext: Fraudulent Website type: Phishing & Social Engineering
                  unknown
                  https://docs.google.com/forms/d/e/1FAIpQLSeC_0Id_PGmRkuSPuck_fyi9ACKGBvbaZTzhoVmvM7jUAlm8w/naLogImpressionsfalse
                    unknown
                    https://docs.google.com/forms/d/e/1FAIpQLSeC_0Id_PGmRkuSPuck_fyi9ACKGBvbaZTzhoVmvM7jUAlm8w/font/getmetadatafalse
                      unknown
                      https://docs.google.com/forms/d/e/1FAIpQLSeC_0Id_PGmRkuSPuck_fyi9ACKGBvbaZTzhoVmvM7jUAlm8w/viewformfalse
                        unknown
                        https://play.google.com/log?format=json&hasfast=true&authuser=0false
                          unknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          http://localhost.corp.google.com/inapp/chromecache_212.3.dr, chromecache_217.3.drfalse
                          • URL Reputation: safe
                          unknown
                          https://feedback.googleusercontent.com/resources/annotator.csschromecache_212.3.dr, chromecache_217.3.drfalse
                          • URL Reputation: safe
                          unknown
                          https://youtube.com/embed/?rel=0chromecache_156.3.dr, chromecache_220.3.drfalse
                            unknown
                            https://apis.google.com/js/client.jschromecache_212.3.dr, chromecache_217.3.drfalse
                            • URL Reputation: safe
                            unknown
                            https://feedback2-test.corp.googleusercontent.com/tools/feedback/%chromecache_212.3.dr, chromecache_217.3.drfalse
                            • URL Reputation: safe
                            unknown
                            https://support.google.comchromecache_156.3.dr, chromecache_220.3.drfalse
                            • URL Reputation: safe
                            unknown
                            https://play.google.comchromecache_156.3.dr, chromecache_220.3.drfalse
                              unknown
                              https://youtube.com/embed/chromecache_156.3.dr, chromecache_220.3.drfalse
                                unknown
                                http://localhost.proxy.googlers.com/inapp/chromecache_212.3.dr, chromecache_217.3.drfalse
                                • URL Reputation: safe
                                unknown
                                https://stagingqual-feedback-pa-googleapis.sandbox.google.comchromecache_217.3.drfalse
                                • URL Reputation: safe
                                unknown
                                https://support.google.com/inapp/%chromecache_212.3.dr, chromecache_217.3.drfalse
                                • URL Reputation: safe
                                unknown
                                https://asx-help-frontend-autopush.corp.youtube.com/inapp/chromecache_212.3.dr, chromecache_217.3.drfalse
                                • URL Reputation: safe
                                unknown
                                https://help.youtube.com/tools/feedback/chromecache_212.3.dr, chromecache_217.3.drfalse
                                • URL Reputation: safe
                                unknown
                                https://asx-frontend-staging.corp.google.com/tools/feedback/chromecache_217.3.drfalse
                                • URL Reputation: safe
                                unknown
                                https://support.google.com/chromecache_217.3.dr, chromecache_156.3.dr, chromecache_220.3.drfalse
                                • URL Reputation: safe
                                unknown
                                https://www.google.comchromecache_156.3.dr, chromecache_220.3.drfalse
                                  unknown
                                  https://scone-pa.clients6.google.comchromecache_212.3.dr, chromecache_217.3.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://support.google.com/inapp/chromecache_212.3.dr, chromecache_217.3.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://asx-frontend-autopush.corp.google.co.uk/inapp/chromecache_212.3.dr, chromecache_217.3.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://asx-frontend-autopush.corp.google.co.uk/tools/feedback/chromecache_212.3.dr, chromecache_217.3.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://asx-frontend-autopush.corp.google.com/tools/feedback/chromecache_212.3.dr, chromecache_217.3.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://asx-frontend-autopush.corp.youtube.com/tools/feedback/chromecache_212.3.dr, chromecache_217.3.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://feedback2-test.corp.google.com/inapp/%chromecache_212.3.dr, chromecache_217.3.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://www.google.com/tools/feedbackchromecache_217.3.dr, chromecache_156.3.dr, chromecache_220.3.drfalse
                                    unknown
                                    https://sandbox.google.com/inapp/%chromecache_212.3.dr, chromecache_217.3.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://feedback2-test.corp.googleusercontent.com/inapp/%chromecache_212.3.dr, chromecache_217.3.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://localhost.proxy.googlers.com/inapp/chromecache_212.3.dr, chromecache_217.3.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://www.google.com/tools/feedback/chromecache_212.3.dr, chromecache_217.3.drfalse
                                      unknown
                                      https://www.google.cn/tools/feedback/chromecache_212.3.dr, chromecache_217.3.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://asx-frontend-autopush.corp.google.de/inapp/chromecache_212.3.dr, chromecache_217.3.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://www.google.cn/tools/feedback/%chromecache_212.3.dr, chromecache_217.3.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://feedback2-test.corp.google.com/tools/feedback/%chromecache_212.3.dr, chromecache_217.3.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://www.google.com/tools/feedback/help_panel_binary.jschromecache_217.3.drfalse
                                        unknown
                                        https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=chromecache_190.3.dr, chromecache_189.3.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://asx-frontend-autopush.corp.google.de/tools/feedback/chromecache_212.3.dr, chromecache_217.3.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://sandbox.google.com/inapp/chromecache_212.3.dr, chromecache_217.3.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://test-scone-pa-googleapis.sandbox.google.comchromecache_212.3.dr, chromecache_217.3.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://asx-help-frontend-autopush.corp.youtube.com/tools/feedback/chromecache_212.3.dr, chromecache_217.3.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://play.google.com/log?format=json&hasfast=truechromecache_189.3.drfalse
                                          unknown
                                          https://asx-frontend-autopush.corp.google.com/inapp/chromecache_212.3.dr, chromecache_217.3.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://feedback.googleusercontent.com/resources/render_frame2.htmlchromecache_212.3.dr, chromecache_217.3.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://sandbox.google.com/tools/feedback/%chromecache_212.3.dr, chromecache_217.3.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://sandbox.google.com/tools/feedback/chromecache_212.3.dr, chromecache_217.3.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://localhost.corp.google.com/inapp/chromecache_212.3.dr, chromecache_217.3.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://asx-frontend-autopush.corp.youtube.com/inapp/chromecache_212.3.dr, chromecache_217.3.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://feedback-pa.clients6.google.comchromecache_217.3.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://asx-frontend-staging.corp.google.com/inapp/chromecache_217.3.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://www.google.com/tools/feedback/%chromecache_212.3.dr, chromecache_217.3.drfalse
                                            unknown
                                            https://fonts.google.com/license/googlerestrictedchromecache_161.3.dr, chromecache_232.3.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs
                                            IPDomainCountryFlagASNASN NameMalicious
                                            172.217.16.206
                                            docs.google.comUnited States
                                            15169GOOGLEUSfalse
                                            142.250.184.193
                                            googlehosted.l.googleusercontent.comUnited States
                                            15169GOOGLEUSfalse
                                            216.58.206.65
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            216.58.206.46
                                            play.google.comUnited States
                                            15169GOOGLEUSfalse
                                            199.36.158.100
                                            forms.gleUnited States
                                            15169GOOGLEUSfalse
                                            239.255.255.250
                                            unknownReserved
                                            unknownunknownfalse
                                            172.217.16.196
                                            www.google.comUnited States
                                            15169GOOGLEUSfalse
                                            IP
                                            192.168.2.4
                                            Joe Sandbox version:41.0.0 Charoite
                                            Analysis ID:1546261
                                            Start date and time:2024-10-31 17:10:03 +01:00
                                            Joe Sandbox product:CloudBasic
                                            Overall analysis duration:0h 4m 16s
                                            Hypervisor based Inspection enabled:false
                                            Report type:full
                                            Cookbook file name:defaultwindowsofficecookbook.jbs
                                            Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                            Number of analysed new started processes analysed:7
                                            Number of new started drivers analysed:2
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • HCA enabled
                                            • EGA enabled
                                            • AMSI enabled
                                            Analysis Mode:default
                                            Analysis stop reason:Timeout
                                            Sample name:OPEN FOR MORE INFORMATION (1) (1).docx
                                            Detection:MAL
                                            Classification:mal48.winDOCX@20/202@16/8
                                            EGA Information:Failed
                                            HCA Information:
                                            • Successful, ratio: 100%
                                            • Number of executed functions: 0
                                            • Number of non-executed functions: 0
                                            Cookbook Comments:
                                            • Found application associated with file extension: .docx
                                            • Found Word or Excel or PowerPoint or XPS Viewer
                                            • Attach to Office via COM
                                            • Browse link: https://forms.gle/wsUZLdhHG5bDpNyj6
                                            • Scroll down
                                            • Close Viewer
                                            • Exclude process from analysis (whitelisted): dllhost.exe, vga.dll, WMIADAP.exe
                                            • Excluded IPs from analysis (whitelisted): 142.250.185.163, 142.250.185.174, 172.217.218.84, 34.104.35.123, 142.250.186.42, 142.250.186.99, 216.58.212.163, 142.250.185.195, 172.217.16.202, 142.250.185.74, 142.250.186.138, 142.250.184.234, 142.250.181.234, 142.250.184.202, 142.250.185.138, 142.250.186.170, 142.250.186.74, 142.250.185.202, 142.250.186.106, 172.217.18.10, 142.250.74.202, 142.250.185.234, 142.250.185.170, 142.250.185.99, 172.217.18.106
                                            • Excluded domains from analysis (whitelisted): fonts.googleapis.com, ssl.gstatic.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, content-autofill.googleapis.com, fonts.gstatic.com, update.googleapis.com, clientservices.googleapis.com, safebrowsing.googleapis.com, clients.l.google.com, www.gstatic.com
                                            • Not all processes where analyzed, report is missing behavior information
                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                            • Report size getting too big, too many NtSetValueKey calls found.
                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                            • VT rate limit hit for: OPEN FOR MORE INFORMATION (1) (1).docx
                                            No simulations
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            239.255.255.250(No subject) - 2024-10-31T090531.704.emlGet hashmaliciousUnknownBrowse
                                              Fw Message from Kevin - Update on Coles Supply Chain Modernisation 31-10-24.emlGet hashmaliciousUnknownBrowse
                                                https://t.ly/4Nq2xGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                  Metro Plastics Technologies.pdfGet hashmaliciousUnknownBrowse
                                                    https://concursolutions.us.com/a25kQvF4zrkinsa51n0h3rdanW1d07r9s0h3nW1Get hashmaliciousUnknownBrowse
                                                      SilverSEAL Corporation -RFQ_RFP_FSR Proposal.pdfGet hashmaliciousPhisherBrowse
                                                        https://my.toruftuiov.com/a43a39c3-796e-468c-aae4-b83c862e0918Get hashmaliciousUnknownBrowse
                                                          file.exeGet hashmaliciousStealc, VidarBrowse
                                                            https://hidrive.ionos.com/lnk/FamigcCEFGet hashmaliciousUnknownBrowse
                                                              https://growph.me/?gad_source=1&gclid=EAIaIQobChMI4cSUu72diQMVqGFIAB2rcRJoEAMYAiAAEgJQO_D_BwEGet hashmaliciousHTMLPhisherBrowse
                                                                No context
                                                                No context
                                                                No context
                                                                No context
                                                                Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                Category:dropped
                                                                Size (bytes):2560
                                                                Entropy (8bit):1.4283975457141798
                                                                Encrypted:false
                                                                SSDEEP:12:rl3lTpFQGlXIwKWwKWCIpLWpLWCICICb77:rnltq
                                                                MD5:758931B881F6EFCEA430E5BA2F338139
                                                                SHA1:D5E3F2E24947A0E2405C77C3981B25BB512D3457
                                                                SHA-256:643336E0233D886CE73210AE61AA17C86420ADEC7DE5E564984CC20B7A56F467
                                                                SHA-512:918CC7901960BD6C9585499B7914DA5B113D97F05DCF0933435CD91D0B4F8BEF4A8BBC379884B5A3716D56FB06014D5A48970D70D7FEA8007ED97E45D7D0DA21
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):1024
                                                                Entropy (8bit):0.05390218305374581
                                                                Encrypted:false
                                                                SSDEEP:3:ol3lYdn:4Wn
                                                                MD5:5D4D94EE7E06BBB0AF9584119797B23A
                                                                SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                                                                SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                                                                SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                                                                Malicious:false
                                                                Reputation:high, very likely benign file
                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):2884
                                                                Entropy (8bit):2.631595288672859
                                                                Encrypted:false
                                                                SSDEEP:48:kLVUgAOc46sclIBDWpMABAeVVJKtDcrxULDrIVu1KLM:qpAEBSeABAeVVJKt5b7
                                                                MD5:8A677BCB9F8600C651706170CC7F5D39
                                                                SHA1:9F2B92ADA287CB0547AF5CC38E3F2B95B3B1D966
                                                                SHA-256:A8D58D66EAD93CCFE6EDF9DB765C55276D2E77885B2E171A0658A2DAFD3F6F8B
                                                                SHA-512:0515A712D8DE5B6B555E8F0EC2BA7F6D179A8540FE9BC3A812DAB5D8B249DAF73F7247EA049CB18B6B773A08263D2D4E729AD015B3AB7F6A5557BE945C06B638
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:..J.o.b. .O.p.p.o.r.t.u.n.i.t.y.:. .R.e.m.o.t.e. .A.d.m.i.n.i.s.t.r.a.t.i.v.e. .A.s.s.i.s.t.a.n.t.......................................................................................................................................................................................................................................................................................................................................................................................................................................d...f...R...T................... ...............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Fri Aug 11 15:42:05 2023, mtime=Fri Aug 11 15:42:05 2023, atime=Thu Oct 31 15:10:54 2024, length=7160, window=hide
                                                                Category:dropped
                                                                Size (bytes):1134
                                                                Entropy (8bit):4.583495731428624
                                                                Encrypted:false
                                                                SSDEEP:24:8I/XTUagxOpmiNm9Poea31liNm9PfDv3qekw57u:8I/XTPgodNm9PoZ31oNm9POekw9u
                                                                MD5:8F6816D3628D76BBB5CB584BDA850C21
                                                                SHA1:91E5F88949DD1CDAD1B393F7FEA3677E9EC71A0C
                                                                SHA-256:AF542136DAB962EE010FF48E9B003A518836BAE33BD5716447EF432D2DC4E877
                                                                SHA-512:D50DAD2325C2DA973414B5E743D4A6F56E666A54CB875435A8D0FA723ECF84D023F2A449B9B8D04410BF5D9C7C036B7F0C4A402FEFBFC062A9BB4B22EE858F45
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:L..................F.... ....yI.r....yI.r.....:v.+...............................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1....._YY...user.8......QK.X_YY.*...&=....U...............A.l.b.u.s.....z.1......WD...Desktop.d......QK.X.WD.*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2....._Y\. .OPENFO~1.DOC..z.......WC..WC.*.........................O.P.E.N. .F.O.R. .M.O.R.E. .I.N.F.O.R.M.A.T.I.O.N. .(.1.). .(.1.)...d.o.c.x.......................-...8...[............?J......C:\Users\..#...................\\609290\Users.user\Desktop\OPEN FOR MORE INFORMATION (1) (1).docx.=.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.O.P.E.N. .F.O.R. .M.O.R.E. .I.N.F.O.R.M.A.T.I.O.N. .(.1.). .(.1.)...d.o.c.x.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.
                                                                Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                File Type:Generic INItialization configuration [folders]
                                                                Category:dropped
                                                                Size (bytes):101
                                                                Entropy (8bit):4.678524978770859
                                                                Encrypted:false
                                                                SSDEEP:3:Hh1uUJ3h5M3em4XrUJ3h5M3ev:Hh1uUHS3GUHS3w
                                                                MD5:15FF37703D22461B7EDF103815681135
                                                                SHA1:BCEB7A5FCED2154E9CF42861EFEBD522A80DBBED
                                                                SHA-256:3CB85A91F14BED3CD3FA76D0F253BCCCFBCDA17BD131B342CB076924D178651A
                                                                SHA-512:5AEC8CB161B0FAE88E75D68ACFEEE268380C329B5A3D16A52B0833CC929C0A0FD4665E99856D8EF5FA1736F5D81472D35E13039F2C5103FBACAAE9940F8ED56A
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:[misc]..OPEN FOR MORE INFORMATION (1) (1).LNK=0..[folders]..OPEN FOR MORE INFORMATION (1) (1).LNK=0..
                                                                Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):162
                                                                Entropy (8bit):2.4797606462020307
                                                                Encrypted:false
                                                                SSDEEP:3:vrJlaCkWtVyHlqlzl0pbklMWjV4lc+/dllln:vdsCkWtWYlz21kF2JV/l
                                                                MD5:2CF7D3B8DED3F1D5CE1AC92F3E51D4ED
                                                                SHA1:95E13378EA9CACA068B2687F01E9EF13F56627C2
                                                                SHA-256:60DF94CDE4FD9B4A73BB13775079D75CE954B75DED5A2878277FA64AD767CAB1
                                                                SHA-512:2D5797FBBE44766D93A5DE3D92911358C70D8BE60D5DF542ECEDB77D1195DC1EEF85E4CA1445595BE81550335A20AB3F11B512385FE20F75B1E269D6AB048E0A
                                                                Malicious:false
                                                                Reputation:high, very likely benign file
                                                                Preview:.user..................................................A.l.b.u.s.............p........1...............2..............@3...............3......z.......p4......x...
                                                                Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):2
                                                                Entropy (8bit):1.0
                                                                Encrypted:false
                                                                SSDEEP:3:Qn:Qn
                                                                MD5:F3B25701FE362EC84616A93A45CE9998
                                                                SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                Malicious:false
                                                                Preview:..
                                                                Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):162
                                                                Entropy (8bit):2.4797606462020307
                                                                Encrypted:false
                                                                SSDEEP:3:vrJlaCkWtVyHlqlzl0pbklMWjV4lc+/dllln:vdsCkWtWYlz21kF2JV/l
                                                                MD5:2CF7D3B8DED3F1D5CE1AC92F3E51D4ED
                                                                SHA1:95E13378EA9CACA068B2687F01E9EF13F56627C2
                                                                SHA-256:60DF94CDE4FD9B4A73BB13775079D75CE954B75DED5A2878277FA64AD767CAB1
                                                                SHA-512:2D5797FBBE44766D93A5DE3D92911358C70D8BE60D5DF542ECEDB77D1195DC1EEF85E4CA1445595BE81550335A20AB3F11B512385FE20F75B1E269D6AB048E0A
                                                                Malicious:false
                                                                Preview:.user..................................................A.l.b.u.s.............p........1...............2..............@3...............3......z.......p4......x...
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 72896, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):72896
                                                                Entropy (8bit):7.99302309612498
                                                                Encrypted:true
                                                                SSDEEP:1536:l+/lJ4+lxFkpiySl5jIWJ2wLyusIoQh8TKiZeWwn483A16TMVo0MVuJ:SJ4+DFAPSDjb2wLuIOkRn483APDSy
                                                                MD5:8AFBBEF49E32F6382F8C029DDA485679
                                                                SHA1:2FBD600C537D820F23D492D907DAC0BD98F0778E
                                                                SHA-256:D4C4F413055D77B989E4D3BCE7E3CBB45427F251387EABFF8F9709F4EE1B2BF0
                                                                SHA-512:A18299FDA6BDDE29D6036FADE0A234205D8BAA352BC15BB4AA846730D367EEA737DBB625D65FC49414906B2431290C14AB79A1C36241A206FABF80CECE385D29
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/robotoserif/v15/R71XjywflP6FLr3gZx7K8UyEVQnyR1E7VN-f51xYuGCQepOvB0KLc2v0wKKB0Q4MSZxyqf2CgAchbDJ69BcVZxkDg-JuqON8AA.woff2
                                                                Preview:wOF2..............e(...\.................................4.`?STAT....P..............6.$.... ..x..g..[...e..c....Vl#Q.....hsH.-3......7:...........*..].....*u.....................%?"7......^.C.....A..jbl)...M..S>D.8.b...gl%g.Z.&\MHZW..{.p.....Y*i5..&....[.LI..ye.j...W.0.p...xR..!E....k.8...Y...+....[...!ye...o#.>....'.T..s.a4.[Lk.k!.*.....d..p.i....k....lF..5~Z..zJ..X.T..lB.1...(X..Uf.k...|K1:..6....a.*..3W......;SvG.J.@!./*..^....v.'N.sB...7..o...a6q.x@k..Z.E-!W..n.K.m'......eu1 7..lG".3......+.A.\.]r..wp.\.\.... 3..V!.x.BP.-+M..BR.N....^F..h.{..uas....0.....Xr...x...=.C....c.A..<.#...#*d.w...<.d........ .G5\m..0RNqivB.xwD...>2s.E.].u....3.....P..`...-..pJ...$Fg...+.1.L;[..s...6.(.Y.+!f..}d..DDh.].3yM*PN#3.}.p....P.8].g..-5OI...'..Il]i.D..oR.g+.+t..G..32..3O...../..I ..bk........(.\.O.....1..c.....Io....e....W...*.I.AG...r:.E.4.......M>.[....!.._.?:$......'.oS...Fw.-...L..J,.z.(......}k.l9._&./d5.l...Vm.z...=...~..D.I......r9..k.6..b...
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 65828, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):65828
                                                                Entropy (8bit):7.994888729247966
                                                                Encrypted:true
                                                                SSDEEP:1536:jpUCPU80z/viwxp2ws/6HBRhRhKT7/wu7QlakYDFc2kN4B265:jpUcZQfx8w9hRhzKTJQXYDnHr5
                                                                MD5:9187B9AF4CD2B2C0080F3E41671E52CF
                                                                SHA1:50810C3D6D3F3AC2155409DEC18086ABC3E17E9C
                                                                SHA-256:DDD58F9FE28DBDF8AA84F7F39DDDDEBB4CBFE5B0C74470ED72C7624C7742CC30
                                                                SHA-512:B2AAAFEE669B48C2E66F3BC010CA7FBEE9B2E9B17B11B9BA619412777DBCC35B37F8F098F0F6001428877FB72B0072F451F51577E98D15FC9B00292DAAEA3541
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/robotoserif/v15/R71XjywflP6FLr3gZx7K8UyEVQnyR1E7VN-f51xYuGCQepOvB0KLc2v0wKKB0Q4MSZxyqf2CgAchbDJ69BcVZxkDg-JuT-R8AA.woff2
                                                                Preview:wOF2.......$......b...................................b..4.`?STAT....P.....d..o.....6.$.... ..N..g..[ ...7..<Hm.f.. ..}=p..!v....m..... ....t.1.R@..\S..kq...xN.%................6.y.g......H8...Z....BH......J.2.R.V.v'l..q+.TI).e.lFmA(..$...-..t.sZ02P.LJP.~)+.z.F....L.M@...fC..|'..i..!(6.....d.2n.Q..YR.9.....#wQ..2.][.,i......\.<I..s.o.Q[....Z.....|.....*.../....=...R.[.1..X...L.Gj.Q..........'IBS....;.%u..T;.gh.y..d..2...7....yV.8..}Sty).\^........IX......p. .=.ze...F.8x..bC..h.Yg4...%......h.|..{`p.....~vx..!..p.v.....t.tB->j.Br.?.Y.. O.s...X....s0.g...].=.Ru.".rR....z......\Z.N.y_...P...h.CMj*!.z~y...?..i}...S..ft}u..N...x......0.l....Fz8U._..;42..bs.....+.zG]..[.Ot....wE..\..,v....GK..$}...sT..Eh...?U;."..f....x.:.i..NC1..._...P.|X.2.%.,....{3.51..*J9.W..}.z..RL.(t.P..2........M._.....+..u.X....(e.v&aI.v......J}....$..O..U..:4I}.h.S`0.....ZY...q.g|)X...!....VM.K.#..K.!...B+!..D...6@^.Q...E..6z....X.`..D;""....D...$..q...{.y......ui^-...
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 58012, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):58012
                                                                Entropy (8bit):7.997002014875398
                                                                Encrypted:true
                                                                SSDEEP:1536:v/rygnjckWB1Xbc33Q1k8BHGEUrn/ydR5V1H27zpYkf0N+:3uUjckQOnQ28xGpKddo/SksN+
                                                                MD5:E88455150169496390368F9DCFC709C6
                                                                SHA1:672607F20C14829A1071441C031A8411196CFEA8
                                                                SHA-256:133BB5C5AF6B43D96660FF65F46464F2A03F7D0DEEB8E2A1F8E0AA7CE6770120
                                                                SHA-512:D9FCD7B9C17DFC2DC256E9537FBD0F653C706FD063859602FFD0229768FA1AF6A5B1D723F7A91AD1EEDD0021C21AEE0FBF894933E352ECF3F4D7B0EF655A273F
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/merriweather/v30/u-4l0qyriQwlOrhSvowK_l5-eR71Wsf6.woff2
                                                                Preview:wOF2............. P...6..........................b..X..T.`..(.....m.....l..N.....6.$..p. .....p..1[.....;..z.o?@\V.7.O....).i...m...`<M].4.....I2.....m{...P.4.....Na"........6..Y.4..;C. ....<.!8..}R...i.2..UR%UR%S..uc..b.1....U2.=....F...w.....y..%.....t?@..8\..Y.....F+`..H7...%N.().J2...(..5..w[z..0..C..W.....:..V.v...k..M...%......}.>..._.{....^T.h..|..#.Z.......?d.m....J..+N.<=..........@......_&k.O.....P.FE...aDN.02.n.3j..#.U.....W.:......>..$......d..s..~.~w{.I%j.%1r....0..Q.k.../.{.......~...w,~........1.S..$.$..T..T@..Q.~...O....!.YB!..h..L..........9......)>.X....PMm....p...i.;....tP..&.O..v....61?..y...sfI:.$`.A.(....._.....]....{.;o-.H$....d.......:M$....m6.a.K%......}h..XND..t...s.O..."F.$.-.....Vf...d.:...R..t..(.<..{.{..J..O.X.7<.taU|.~.=..1.8..+&.w......4L$...B.f6'.k^..6....N\.F.4.2...$..U~......1. .m..EBr...D...>y...1... .t.'..jX..\j).2...n...i.....\M....X.j..0.u..`..@......g......._$.*l...B..[W...#.....R.....?...J..H.?......g.Y
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 1360, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):1360
                                                                Entropy (8bit):7.749168790064011
                                                                Encrypted:false
                                                                SSDEEP:24:yUaKOlSf0ba+BV1iyDz2R+Z5d94VAHTTdjeIx1P0iN0nYr+MN:3aKOlSfwVZ2R+/r4K14cN
                                                                MD5:248816E2428823AA2BA6B223B82EC73B
                                                                SHA1:EC8DD868A619356C0E30606ECA110A239CA0D83D
                                                                SHA-256:4524691B7547D0D9F1A34FF172D940BEDAFD7725A14A5BD1121807B7D993BFFA
                                                                SHA-512:DC940B38C218C34AC32B45144B07CADEE60E1AAE7C90F0E657CABD24C09DEC0E43E9B450F9DE107E5A78C2321F115752F8A741362E37FE7099DBA2830BB2E002
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUBiZQ.woff2
                                                                Preview:wOF2.......P.....................................0..j.(.`?STAT..t......z....6.$... ..D.S.....(.....(.F5Fe.....bS.!.}.^.|...w...........d....(.Tj~^.z..........]4..NR%....>....9Ym...QF..q`\&E...#.9......v....5..X.."...d...H..h...6.GR...h@....F......$"...d...+.....H....@.@`.a.B..u.x.J....j...........uD.`$hL.JXp.......0. .lt. ._.;../L.;.6..*4.X....1h,j:1fr...f...r.,P.8...Vd......+nY...4.17....j.`..P.. .. .. .....M.(.....h9.......... T...P......7$..$...k...F...*..Hs....|..@..%H*@, ....^)...q..`.8m./.........98f...M.c:.7S...c...`.w...B....>.&.c.V..{.!...c...x...82`.t.Z......3....y., .".s...Wj{...[.n....<d...cc(ob.I.YB........E.{t{........8X.....1....m=.c.z.`!.+.f....e..>5..Ha.9..<.I.........-.`.{..#c..ur.......r..[.z...TM.}......&'..'...o.{.....=.JY..l.u.lO..BcG[K..}.......c.....w..S.G..pG....j.Vr....$...".M..0..U|.hVX.+S.{..oV.g...m.m......Q.kKF_.......he[O.l..g...".......$....=_..@...}.S.....-..!...o.....j...OK...`?..'..p.._.H....B.B.<7..
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):18536
                                                                Entropy (8bit):7.986571198050597
                                                                Encrypted:false
                                                                SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (572)
                                                                Category:downloaded
                                                                Size (bytes):32828
                                                                Entropy (8bit):5.630822719341718
                                                                Encrypted:false
                                                                SSDEEP:384:/vTxjMhFcOdiJRk1PhVY2rvuFjqwqoQYFAe2gFx4sFQIjY86QCAmESxFCb6dE7Ev:P456tx3qSaV
                                                                MD5:0614FBB7B74C281BAA72D7ABC54ED131
                                                                SHA1:1385D6E7933E07BCB2DAB3C554F5113AE4F4750E
                                                                SHA-256:EA26BFFE7A15FD98F92939ADC07431ED5BD9CA557A618E2B2690FF62C4532F93
                                                                SHA-512:BFA36E37351B900B6CBAD71322A7C38FFAF63BFF2B25175EE577D64BF81A1846FEAD9BF8634D15E767690FC1BEB0C086D6867F7889E7F9027F35E085D0398F44
                                                                Malicious:false
                                                                URL:"https://www.gstatic.com/_/freebird/_/js/k=freebird.v.en.QciHavXwi9E.O/am=HAw/d=0/rs=AMjVe6gLrpz_2amHokJvzHCBGUfiCwJazg/m=sy2t,sy6f,sydp,sydq,sWGJ4b"
                                                                Preview:"use strict";this.default_v=this.default_v||{};(function(_){var window=this;.try{.var S7,Csc,Dsc;._.T7=function(a,b){switch(b.icon){case 126:a.Ta("rhPpkb");S7(a,_.X({Ha:"NpcyEe-n5T17d-Bz112c-htvI8d-LkdAo-BvMwwf",Ia:"NpcyEe-n5T17d-Bz112c-htvI8d-LkdAo-AhqUyc",Ma:"NpcyEe-n5T17d-Bz112c-htvI8d-LkdAo"},b));a.Sa();break;case 82:a.Ta("MY5F0c");S7(a,_.X({Ha:"NpcyEe-n5T17d-Bz112c-htvI8d-wcotoc-ndfHFb-BvMwwf",Ia:"NpcyEe-n5T17d-Bz112c-htvI8d-wcotoc-ndfHFb-AhqUyc",Ma:"NpcyEe-n5T17d-Bz112c-htvI8d-wcotoc-ndfHFb"},b));a.Sa();break;case 185:a.Ta("Exfu1");S7(a,_.X({Ha:"NpcyEe-n5T17d-Bz112c-IyROMc-wlNA0d-BvMwwf",Ia:"NpcyEe-n5T17d-Bz112c-IyROMc-wlNA0d-AhqUyc",.Ma:"NpcyEe-n5T17d-Bz112c-IyROMc-wlNA0d-Vkfede-hxXJme"},b));a.Sa();break;case 189:a.Ta("fNWQye");S7(a,_.X({Ha:"NpcyEe-n5T17d-Bz112c-hFsbo-a4fUwd-BvMwwf",Ia:"NpcyEe-n5T17d-Bz112c-hFsbo-a4fUwd-AhqUyc",Ma:"NpcyEe-n5T17d-Bz112c-hFsbo-a4fUwd"},b));a.Sa();break;case 215:a.Ta("pbWHkb");S7(a,_.X({Ha:"NpcyEe-n5T17d-Bz112c-hFsbo-DaY83b-hgHJW-LkdAo-BvMwwf",Ia:"
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 31456, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):31456
                                                                Entropy (8bit):7.993355498241683
                                                                Encrypted:true
                                                                SSDEEP:768:5bx84QeXTL1ovgoUiK31+lssZfEHQ6EXEjJkEbyt5r:84QITL1onl8OsOfSJEXEjmx
                                                                MD5:8787E52101C989DEA9FEA21E232FA45B
                                                                SHA1:F112710595BAA904A62B68C2066DD34D7103E1E8
                                                                SHA-256:D5C4965A6E9C89DEE7D1389167C821976BFBF55D80E7DCDDFBCB5400B1AE01C9
                                                                SHA-512:CFCB461162FEED6F093440F8569689B5BA34A0BEDCB10A12A5AF2E470A7071EF0A587331AA920828F8E78792D8E5BF43663540887C247D7F1AB8A14CAA18E2E3
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvgUQ.woff2
                                                                Preview:wOF2......z.......R...z{..........................F......6.`?STAT...X.....(.....H..6.$.... ..D../..[.+...c........Yo..w..t.x/....A*;4.....`#eM.....v..c.w....V..).RD..ZK7NU..r^..bji..uke.Fk.p......LB..8.....d.OB...........[.$$!.u..f.......6.&0......r.B.u.-..q.../X...7...`?8..$.....#=Iv.+......L.]la.>.s...5@..p..g.....tk.......V....z..BG..`.8..~..........p.......B....}lp....d.z-....}w..\...$........)..u.&.U.*.U..........}.{$..d......'.Jg...B.....EpQI...'.....?.C.<Q'.DI^8U? .).*.......-^....Vi.%. <..k.) G..w.Eq]\...W..J...a.b....,.Z......p..B.Fm...F<~vN.K.Aw.?...s.}6dC.t.`..l.~l..."..-m...nY....i....i...$...[...g..*....@....],?.s.w.._.HE...L.A.6.6f.....F...U.....h...?x......8.....:3...{.SYIBW.].a%..P<;.Tu.~L..4k.dkM....p..J......*.v; ...a.ics.?...,~Bmn...te..?....O|.2..#^.......8*....\3.O......&...B......\f......U6.W.=.-.7...?....3...5....#...QU...W?.d.8V:n..\..tl...0.w.t[....<].FQdKR..\.).....%$qj.o....%..# Y)..cK....\...w.........(..}"@J
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 42132, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):42132
                                                                Entropy (8bit):7.995169768536831
                                                                Encrypted:true
                                                                SSDEEP:768:mZTig+Kv+tyCkYAb9D1BDH1xIE12gWo4kXJ6xUCjOtEsllZ5ql3/a0YM3jUVgQwE:6ToKWwC9AnxH1+E12gbExUr0PdzLcQUn
                                                                MD5:2661BDA6D2BA62A920BE11952BB94849
                                                                SHA1:7C1EE90488041D444D2289AE42C06D1958F34584
                                                                SHA-256:ADD6DDD7FEE32D58EBA385983AB7DCC9657AD97CDBD4BF4594DB38675847EDB4
                                                                SHA-512:D89115D310603052FF8E9C10F23322F64C74A6E4588F719E37A9368969122752357BB1BD3F45136D34AABE6DCEE717B462684A2D861931635B63AA876AED0719
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshRTY.woff2
                                                                Preview:wOF2..................0..........................$...r..4.`?STATH..*........Q..6..6.$..^. ........[...E.2v_.0.%.......-g..`.)..Wz.0.p.;.L7w".C...}........H&2f...i.B.(.s8....\.M..\..)kW.......z].L\.-....."q..pvGW.F..+0e..fv....5....H1Yu..&..U.]...fiQ.....'..3.-..X......PT....,K.5.....^.W..LB...d0...d0.Jv.%.........7.$....,QQ....".d....N.x.Z.?g..Z.LI....Q.{..D..j..M..L..<..1..CK.......4.......8....s..y?..=..D...\.M...?.U...N.7..._..dR)..VS%K./...G.M.?..[.B.s.o....I<%..hp....JD.+.z.....g..."...UX....T.J.q.B...y~n..}c...#R...B..|,.(.`R..." .G@l...a....)..{...H...........$.:*...g...(R.w......|.}6.<.M..J....5c36uN].K...E..r.c.{;n.7k.&b.._..O.i....A.Iv.N..: ]I{.t.B.....s.tz..wYgo..eJ.ej..?.....bd.%..."...C........bc...,b.BZ'........U..........B.....#.m.....c.6JJ..Q%0Z..Zh.D.60..0....N....;,..<.....g)......9.M.RE.......ET.:..\..E....o2..4.....8...&....w..w~(*...a.#.T....l........(W..f...6r..P..."......*@....@....3..Sq8.J..(....u:...%3.?T<....M\
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 4196, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):4196
                                                                Entropy (8bit):7.947790388565488
                                                                Encrypted:false
                                                                SSDEEP:96:XXIQbG13ziwYaI2QRncIaKuia6GpnQtzFLt4Lh2uSKafK:XXl0DVtIPuiYCKaC
                                                                MD5:92CFF5BF3D47970DEFEF49EBF56448DB
                                                                SHA1:163E2B870500AC648A075A008408C9FA73922953
                                                                SHA-256:AFD7B4CE1230FC5D6CB58DAEBEED6BCD09EBEE1E4414367596BC3BB33F62444C
                                                                SHA-512:49627E12E0B3DA7B6C5F616D3DFF3AFA24F2F7C247B46A34E6A99F0476863F071797CF265AAB2C5758CA265FFEC7E5846AE80715350795EEB40615124D2335B2
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/amaticsc/v26/TUZyzwprpvBS1izr_vOEDOSf.woff2
                                                                Preview:wOF2.......d...........................................T.`.....$..m....X.e. ..6.$.<. ..x.W..<...3.5]O.../..!.m`_..5~.X...;c...S.#T,.5V...*...`u......t..#$........A...2.p..l.{b+H........p.....@....3@..%....k..[....(....l..]cv.-...m..(....=....1..=A....5E....|..v?D...Xa...w@..J&.%k..)z.Q..8..4W..f.2H$W.h+t....$9..=..q.-; ..P.qJ..$.Ua+L..0.....'..u71..Bg.F..U. C".....!M...)V........M._s..mW.w..X.c.A....`n.....{.@..-J....B}...q.o.0..>.Q....|.z....BBh......sIX.$av_5...J<./..;........|h.......2.#..0F...4..b...}E..d..\......1..N]........`.0B.....?A.9...F....+I.BX.....(W....1.t.C....[.t...jo{..< H....F.+@..@.v......D.L.oD....Yr.("/M._..I...m....^...`....W.OZ.O..0.p!tQ..?.......a.1-e...Z....k.zb....j;!.&........m.-......;..,....`....3...?.!wT.{.R(.y...>.i.>..o......+.db..:b.....vj..)..\...2.&.nk.q.W..F..tM...._c)......@:.Z^..;...O..6".P.V..}x.*.4..b/....[.S......~4..c.^..m.....2..p..lB.K..O....>..K......C.m....M.H.Y..a1..:.0.Ki..7..(\.f*.3
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 64068, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):64068
                                                                Entropy (8bit):7.995942836449749
                                                                Encrypted:true
                                                                SSDEEP:1536:upRrvXnQdfmI5RP21QVVEIeKN8UhJhfEvCHal5j091ScR9b0XnK:u/rIdDkiVl8gfol5gnStnK
                                                                MD5:EFD94F0EB81E50A5F75CFAC73257EFC2
                                                                SHA1:E8C4E0A66E8BA85DE2BDACA59CBCC55CED60BBCA
                                                                SHA-256:3A6C1001C36D7F2F8AD4DF369BAF38217AF3ADAAE94A5625651C05F4C3A38BD3
                                                                SHA-512:215837C93B5FF3247D5912CEC24216CFF64C16DC6B07F620424E9DB101DC6FDDC792B546F42744D74FF08785D6CA2143A6D45F5C1D4B84E357DAB942456BA42D
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/amaticsc/v26/TUZyzwprpvBS1izr_vO0CA.woff2
                                                                Preview:wOF2.......D......(@..............................>..l....`..d..$..m.....h..&.....6.$..X. ..x.....<[..q..].)..].....'0}@..2%~.s..<mE.*..n..,U.......d2........XV...Q..Hexa.f.lE.&...c1....T..4...e..Uj....{..qL2.p........ZG..(.Y*Kz.-......M.=.5q.3.f..C_ ..Q..Y.F.p6..E..T..$...H..I3..g'/M..OE../.n..M/=.f.......G.r.h.......i)k....I.c...Y.`.{.O[WCe.]Um.F&Z.u`"..........S.W....Y..}"..i..T.....gl.......H.m..b..Jru.KH.*...$.PI.J.....+..q.$.p.m..ZY.U.g.@4..:VAV.N.ed.....\...~..s..........h.h.....d..A.....~..Q..O...v.;....l....,..KJHI.J..E.b`4.).}g.y....mz......!:GBu.).....>.`.....>W...Ad.,@.!.D............T.S.!..jf....N......WnU....X.9..t.....F..JNz0....x=..2.u.....!.....=....}.M.DY....b_R..W.*<..?.l.!.[.m.6.T.X..B;h..^.B).u./g...].....$.l7....G,.ff.J..L........%..?..6a..G.........$......X.U.e.>....v3.m&Y...nX> .V0p.I^.Jw\.b[...=3..P..<...Av.k.......Ia.....x......Ja......jSH.......P.6>Qi.*..m..b%N+F.......O..{.s.O...XqR.j......P...)/i/..&.R..i6.......iw.
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                Category:downloaded
                                                                Size (bytes):43
                                                                Entropy (8bit):3.16293190511019
                                                                Encrypted:false
                                                                SSDEEP:3:CUmExltxlHh/:Jb/
                                                                MD5:FC94FB0C3ED8A8F909DBC7630A0987FF
                                                                SHA1:56D45F8A17F5078A20AF9962C992CA4678450765
                                                                SHA-256:2DFE28CBDB83F01C940DE6A88AB86200154FD772D568035AC568664E52068363
                                                                SHA-512:C87BF81FD70CF6434CA3A6C05AD6E9BD3F1D96F77DDDAD8D45EE043B126B2CB07A5CF23B4137B9D8462CD8A9ADF2B463AB6DE2B38C93DB72D2D511CA60E3B57E
                                                                Malicious:false
                                                                URL:https://ssl.gstatic.com/docs/common/cleardot.gif?zx=oqk1yht4l983
                                                                Preview:GIF89a.............!.......,...........D..;
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 18588, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):18588
                                                                Entropy (8bit):7.988601596032928
                                                                Encrypted:false
                                                                SSDEEP:384:WF9srt3EJfKy7iOpqErJeqQhzsaZqPTPabcoqYdBTKYPvS9BlTf:Wn6UhKYieqAiPQTwclYQLlTf
                                                                MD5:115C2D84727B41DA5E9B4394887A8C40
                                                                SHA1:44F495A7F32620E51ACCA2E78F7E0615CB305781
                                                                SHA-256:AE0E442895406E9922237108496C2CD60F4947649A826463E2DA9860B5C25DD6
                                                                SHA-512:00402945111722B041F317B082B7103BCC470C2112D86847EAC44674053FC0642C5DF72015DCB57C65C4FFABB7B03ECE7E5F889190F09A45CEF1F3E35F830F45
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                Preview:wOF2......H........ ..H8................................|.`..J.\..<........-..Z...x.6.$..0. .... ..S.7.5..K!.;..../.`..Sn.J.e.52P.(.....=9....f.....$...*.fZ.p...N...t....6.lfS.Ju.i.o.g..<....T"O.o..4..4....M/N.>.K..."[.P...W.u.>]................A.9z....IN^....z..Y.{....m=...+X9<?.......(IA*G8rD....52L0.p .EJ..p....=.......[U...pz..g...../L.U.......P..W.U..q$L..6......C.M.0..R..........D(.ilX.Y..SZ.R...Q..j.6.@\."|.l......3....,.T.....L...ap0......6.j.\&O.z`*.$.*_+vwnr...,....?W.T....!.J...L#%.......A}........\.....l...:....U..u.J.0....O......&.!.)4.V..:.}.0f....:W......?U.....%...b...!....yA.sw.....5..T .}{.t!F.G....{"..pQ.S.v.S....t......U.Y|.v.@....|..(..V.........^....../.7......K......J.Uq/L.T-.`.O........;........';vWq.+....J...J..p.....sB`(1LC.k....?Z{...v>dS....F..........\.....UetU........6.V...vE....._.../...%.q...^.l...>^.z..l..p....j..@H...`X.p...KQ. .<@...I...BF.......L..6...y.2=.P....8;..@`.m.....R.B.L.r.*T.T..l@.6.Y....}g.....F.n...
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (1011)
                                                                Category:dropped
                                                                Size (bytes):482527
                                                                Entropy (8bit):5.713110838070917
                                                                Encrypted:false
                                                                SSDEEP:6144:7cfVKoR8YSBhhYyI0PdfNg/luMHwme58/w6Jm2Wr1U8pNqnkQgOCb1XLI+y:7gchbI9/3K1/pNokQgOCi+y
                                                                MD5:85F454CE8D563A6265422284FCAE3E13
                                                                SHA1:68F7D7C704906EC1B07B10968465ABB49B3B76C1
                                                                SHA-256:8C76B78821E3396A2E99CC6E3441E7BDE221CBFDFEFC27286456ED37F2D2B4F7
                                                                SHA-512:743D4C6D2BE3D19C65A35D787668F4C269B84477A5D899CB9F38AD9DB2B3C421AE3FD785000E4A3F346A6258693E9412A9E057DD37C255E67C94FE178006C33C
                                                                Malicious:false
                                                                Preview:"use strict";this.default_v=this.default_v||{};(function(_){var window=this;.try{.var nuc=function(a,b,c){var d='<svg class="'+_.Z("VfPpkd-JGcpL-IdXvz-LkdAo-Bd00G")+'" viewBox="0 0 '+_.Z(a)+" "+_.Z(a)+'" xmlns="http://www.w3.org/2000/svg">';a/=2;var e=6.2831852*b;d+='<circle cx="'+_.Z(a)+'" cy="'+_.Z(a)+'" r="'+_.Z(b)+'" stroke-dasharray="'+_.Z(e)+'" stroke-dashoffset="'+_.Z(.5*e)+'" stroke-width="'+_.Z(c)+'"/></svg>';return(0,_.V)(d)},ouc=function(a,b,c,d){var e='<div class="'+_.Z("VfPpkd-JGcpL-QYI5B-pbTTYe");if(d){var f="";switch(d){case 1:f+="VfPpkd-JGcpL-Ydhldb-R6PoUb";break;.case 2:f+="VfPpkd-JGcpL-Ydhldb-ibL1re";break;case 3:f+="VfPpkd-JGcpL-Ydhldb-c5RTEf";break;case 4:f+="VfPpkd-JGcpL-Ydhldb-II5mzb"}e=e+" "+_.Z(f)}e+='"><div class="'+_.Z("VfPpkd-JGcpL-lLvYUc-e9ayKc")+" "+_.Z("VfPpkd-JGcpL-lLvYUc-LK5yu")+'">';d=""+nuc(a,b,c);d=(0,_.V)(d);e+=d+'</div><div class="'+_.Z("VfPpkd-JGcpL-OcUoKf-TpMipd")+'">';a=""+nuc(a,b,c*.8);a=(0,_.V)(a);e+=a+'</div><div class="'+_.Z("VfPpkd-JGcpL-lLv
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 1664, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):1664
                                                                Entropy (8bit):7.800722707795522
                                                                Encrypted:false
                                                                SSDEEP:48:b9Xwld63PE6EdXkGPFNZJxN2wwNL+vDpiD63DU6dvhuR:BHqXkG9v9wNL2iuTUgAR
                                                                MD5:F19AC4E354F2BCE2E6341B804767E11A
                                                                SHA1:A197ACF3FA097BFBAD358400BD07EAD8865F6FCC
                                                                SHA-256:A631F36B97689FFB94AFDAEF8032E78479D469894A2B18F007DEA806DC1172B3
                                                                SHA-512:F923634378A4236509C4F2C0514D4FA23B4DE4A28E24CB29EDAE81CA9204A9A8DACCC0621FA440FBE193AF51F4B72CF467229C04FC8240EFF2517D2B679D454D
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/comfortaa/v45/1Pt_g8LJRfWJmhDAuUsSQamb1W0lwk4S4WjMDrUfIA.woff2
                                                                Preview:wOF2...................#.........................2..r.V.`?STAT..|....T.c....6.$.6. ..h.[...h.QTo&...`.XwB#4. E]=|..7.s..NH..5.+P..B.g)..P....3.Q.n.<..Q..........5M..i).N.H.../..{.....D....P.V.e.j..R].(.U7...`... ..p....FG.........Jy...O..j...,..x5.V.r....t`@9.....#..#.8.....o...ik*C9.R.LP.. ...4.hx.+.(WJ.R.b...y...+..-.T.H(b.@...;...9.AM......!.....=.b.e...C......E.HAV...B..H. .^.h...j-+o".Z9."...P'\9@....s,....o...J....,.<.....Y....R.-.G.\...x..Ya.;...P..DK;..(..........@.@&..#.9..l....'..w....x... ....-.y...Xh..y.....1.O.&.n.O..T.9.....b....V...L..jy8U...;..mj_.P.`C~.(W.........\......O=....0.!.....x.V.nA....b......A^|..i t..m#$.\h.6B'...b.9....&d....zE...|.L...P..".....+3U.....v\.aS.%."..B?.(|.PO*.`...*...T9..e....Gq.qn..3.L....3.R....L..w........D.m{...........q"..q.fKx|.)4\..6.....x$_MC..m]:o.?6...0.X..G.e.c4G....{.9.......9.Y.9.53.l.Q5....;.._,.KS....By......J}.....z...'/~d8zm..P.e..a.9.f....F...fp...fm.F=P...P..M.N..H.i..k"2..~....|.V.s$.Xd...&>[,..
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 45536, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):45536
                                                                Entropy (8bit):7.993627122085847
                                                                Encrypted:true
                                                                SSDEEP:768:KsRpGWzvLKRnz9VDn7HdJiBcMaaZgHq0CaDtDM/WcdvfoBhZYkQG:5Rp7eRfn7HdJiBDagwDZM/PVkhakv
                                                                MD5:3C33061F3F982F2234262844D0FEE4CA
                                                                SHA1:C4BB9DD654244A9EEBE0D6F12ED4C4E853B18252
                                                                SHA-256:6504F1B88B6DE335A0FC2D1802EF8B000F6569792F509D4635128DC0915D6D70
                                                                SHA-512:9EF8F96559F614C2BBFE33D0F385C0A7723E6E95DF9EDA30ABFB6CCE879E5F39E22138773D57749FC762F12EC23E11ACC9DA0B6F4D99CD0A39D50C8F56B10D4B
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/playfairdisplay/v37/nuFvD-vYSZviVYUb_rj3ij__anPXJzDwcbmjWBN2PKeiukDV.woff2
                                                                Preview:wOF2...............4...{..........................X...L..,.`?STATD..t.....@..Z..j..6.$..P. ..`..U..[...*c.({...'&..!&F................6.uf..S.l.V...i.x.........].D.,..K..@...:un..7_....D..K-M.mJM#....m.mV.A..'...~l.4T1.4........iF..#d.......G~.....>.r:.r...NC+..U..75..6...g.wp7...............J-<.h%....i.P_......P.R......)....BS.9.m./.*.M.>@....1.(..?..,...._.y.....J'...RP/c.&B..J..h....X.C...UBG|T.u+..e.I......[6...~...&...1.1..}......J..`....\?..aoZQ/lhL.}t@EH.y..ZA....HjP*.g.%d..<.....v._L...]...`.a.#<. <...KS......I....t..@[V-...^.xe.&...n@do.Y"....%T@p0..Xp..........>.}....7...D<.M.......ID...m%.A2....[a............j..;IJZ.....L.e.Kyd5"....OO8S.AR...~.c)....A.8..?8...RW....{..>..P(z.4.+............#/.....*9..j........`..N{h/tb...^.....t:c.57u[...`E.f..\..~.......D..UQ..~..x.hJ.H....Z.F.B~..S...[...q..-f).....mP....l.E..#.R...[...0I...0...h.eyGzu........_...Uw...Cr....+.B..9.&....~~.g..Z..y...^.p .i....$...,...$..Mm9.m.i&....n'.n`]......y..c:B;.
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 1748, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):1748
                                                                Entropy (8bit):7.840525971879245
                                                                Encrypted:false
                                                                SSDEEP:48:TkXOQ7jX7K03LmuPpXa0xo0LdsiYeVsVo1Y/Urwn:uOOXW03LmWpXa0xo0SiYusVaQ
                                                                MD5:6DBF91A51C653C0BA098FED5B34ACC55
                                                                SHA1:599EBB3EE593F5C381AF2429993AF2FD01610C0F
                                                                SHA-256:39DBC90B7B4C41925E680E6EA13E84E975E936AA8DE9B04A8C401A332FBDE393
                                                                SHA-512:61FF9094CF2248DB64F8E5B665F096E76DA8DAAFD8939E0B4AF0B147BD43F848D201779B079F1F486EAB8C1F9BF3192443B6BBEC1D80B76D2227C446569203E5
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5GxK.woff2
                                                                Preview:wOF2...................x..............................4.`.f.T..<......G......6.$. . ..t. ..I......m;...$I9I=c>...Xo./*M54k.I%2.@...%....].P...!......R.I.(>3.W:3*.8....L.|7...B..{S..........E$....N0F.S-...5...H.S.....(.......R..q.%..p./.....X'....z.......csz...i8...3b..@/..q..0x..@....}...N.*._.5$..!ympz.6.........zL....x.!.}...q...B..Q.a.2....y.....Y{=.Q.g....m%2..k.7/G.g.o..L~ ..J.?/*p.*.E^.l.J..+30..=4.=.......@..0..p.m..(..iH..a+|...7!..<3.0."A.v.......&.l]....,G.)..R.CI..KY.\B........fU.....)..b+..S..L1k.]..n.iXq]}c.2.K..t\...B.c.]G......I..9.+fT.U.....=.n9B..s..n.[Q.TXg,]..=m....L.~..Y.%l..\.HM...r..5S9.<.....%\C..._5.6e....1G..Q\.M.....4."R...J..C.".L..!z..d......08MozlZ./F^.E...*.....x.Nk....#eTn&.Q.PK.)..H..=&....@...\..(..w...{)I.y)..j....e.u...}g...tZ...q.y.X.5....{.........0.eQ.R....7.2..Q.2.....~.u2.S.JyE.}FJW.4..+K............o$&6......j.E.5....~|.%5.H.;...eS.....o.._...5..v.]_..g..;. g.&........./....#qU. ....w..o.v..[..y..2......])
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 39708, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):39708
                                                                Entropy (8bit):7.995101602136828
                                                                Encrypted:true
                                                                SSDEEP:768:XjiVPi/ZA7fGoYMkVufW8T9OEHrl0GzAh6vGiMZzd4c7ugMgaczhZI9mxhc:Xjj/6jGo9k0e8ZVl0GzAh8+zdzH7bI99
                                                                MD5:F311A35802EF8FA61FA06206EF76278C
                                                                SHA1:6179B813223849FAEB0835B285A05E5B2A8A4AD4
                                                                SHA-256:FF8C9A38C906236A4025B752DA6A83403DF53F22F0FB8B88155B7B04A5229904
                                                                SHA-512:44459C9D934891747B017A83489905325CA9CA5BD4232953AA4AF6770553930C8D2844115650E3FD5415971454DE866EF57EECF7C4ADFB1F1002601412A78390
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Ew7.woff2
                                                                Preview:wOF2.....................................................T.`?STATH..j........7..`..6.$..<. ..X..0..[.~..I.~+.H..)&y..a..\16.........`.^...@..6........IE.L3I;a.@..(..!..{d7a...]A_1`.(..|....0..9b.Z...`u6.CT..w..w....`..?..q..?.....e.....H_.~...z......|.P...J..m...W.."..f.%...D..ew..&...?QJF...a.f...&.,.Q.r.....L....D....-2/..a.{....A..M.....2k.7..&.5.d.#....z....a.<. |!..CfVV.>8s+......K.fZ.Z..H....\.[..u....d....E........J...s..so..yg.-.....R.o../[.D.8....].&r}.H..$_..........9......\...I...;@....fA..u..I] .#........s.[....D.z.vd.B.-4.....7.#./.oe./iY.o.D!;;...mv*..&a..J(J.E..*....L...M]....t.........m.+7YD..i.6.>i.*..&!!. .%@. .R.jJm.NO.....vj..u;1..Sk.........L#......k..Q....p....W..^..%Nx..'q..~....Y.z2.U=A.Rh$..h..f..w......s..r,......Z...m.3.I...u".!n.i......|.w.[.g^.!....Y.1.O.7..i.@.p...zM.%c.!....e,.s......c..e..e......~.Z;MmB;1....J$.....Md.L"..mB..>&.R ......].r....0..l.... @X..l............u....kE.@.P.P._jy.Q.......A..@I....."
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (1572)
                                                                Category:downloaded
                                                                Size (bytes):29649
                                                                Entropy (8bit):5.545452104367033
                                                                Encrypted:false
                                                                SSDEEP:768:V/hSTO+MerX/+QBUHNieLZD4EFRPRYHBCu4utyiVVl:V/kTf
                                                                MD5:2241684F5D8066C120792F3514BE8163
                                                                SHA1:5FE694D0737BEB7C2661848FFEA58170952CDECF
                                                                SHA-256:4B13C0BDCD4FEECF3B5CB1084A565C6800A7BCB38AAF6B2C8CAA9125E0635E89
                                                                SHA-512:59F9430FDB880DD1748D8DDBAC515833C1C1E71AD3A3CD11092D85A72E1926700EF5867C9413E36CE8EC85046F707D781FD0BC4AA44EBD6FB3D96E9DE78A4BE1
                                                                Malicious:false
                                                                URL:"https://fonts.googleapis.com/css?family=Google+Sans_old:400,500|Roboto_old:300,400,400i,500,700&subset=latin,vietnamese,latin-ext,cyrillic,greek,cyrillic-ext,greek-ext"
                                                                Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v60/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v60/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v60/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_I
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 58892, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):58892
                                                                Entropy (8bit):7.995858140346243
                                                                Encrypted:true
                                                                SSDEEP:1536:zGRB4sZLebJD4gQL8CcWXYwk3V57Tt+5dLOj3aM:yRHZe94cCcWXYwCVrgdy7X
                                                                MD5:386F2237074CC59495783195EA1F1295
                                                                SHA1:81B3014B28B6E7EF2FDB39ED73D18EE38F1C36A5
                                                                SHA-256:66A070C331573AA324FA2DEAC1A1B42B2D58E9660268555EE382D857E651E33F
                                                                SHA-512:CEEF23D705E9D11C1FAD6D6704F2D1B3A59EE65B85CF240483484AE213E30DC2B59370BCD2FA61016256468A319B5033FB6F48C505BBCADA79B7489C1EA36CD3
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5Ofg.woff2
                                                                Preview:wOF2..............58.............................t..(..T.`..(.....m.....h........6.$..|. ..r.....1[&.q.....uW..g.;.T.6....d..^!.X.r.C...|...J....M2....x....P...M.@...1{.%....lJ..N.&..8..n.- ..a.c....~:...pa0a5Z...E.^...i.@M1pD.K..zb2Y]h..n.h....~.../...-..X.h7.J..TR%U2u...6..|($)i`......<.,..5Ex.X#...w/r.....W..3.J.G....Pe....b.........Y2.~.i..fG.....gq...... ..9.x....?.S'}S.d.C..;..L.%..+...*.=.{...9C....,.D.s...F..)2B....T..h.H...H.U`.......*.......Y8...q...%...e.++#+}...tv.^4D.$.....e......`?.^o...P.Y..q..0.L.../.......v...%.1...,2.L.(..~.............<......4/c..zIIW..;*+Tlf...S...]..b.J:.NA:..A........f....R..A.Xa.Ph..Ii.......B...........J..i.j@..ZW.........IV.....P..`.+!.2.......d~..<$5...S*....{....e..-..U......g.SH.}...........~........,.R.d....P..t.?..E.A,...UI...z7.7..x8.....0.. !.cs.~....U. .)..l..{>.DdS......6...]x....X.=.*.@....T..\..9?O......bD.`D........pYq.S.t..0lE...WP... Cc......lZ.C.....Cwp..V/....k.f^......b+
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 37488, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):37488
                                                                Entropy (8bit):7.993533567842416
                                                                Encrypted:true
                                                                SSDEEP:768:esvocDJKJeW3cmJF3+1Xis/PjgqMLohr1C06HbC4V7:esvowKJl3c9iKP85kN1UbCe
                                                                MD5:2A7652831C7699009E0C25DABF93430A
                                                                SHA1:6B0A143D883AFB8FF3CA2BF55B448AF8B68F2F89
                                                                SHA-256:C3525FCA875BF7203E92F116E0C5532DD5B5FE0F0CA5E12C6C4C8B9BD77566E2
                                                                SHA-512:5AB58B2A6B9A39A2F14E824E9FA0005D2A615A95AD1496025C1DB67EB6B7F9F67ECA26EC96665EFDBCA86AEE237300714E52705777503DE1D0F6EFCFD4F21D0E
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/comfortaa/v45/1Pt_g8LJRfWJmhDAuUsSQamb1W0lwk4S4WjMPrE.woff2
                                                                Preview:wOF2.......p......................................p...r..r.`?STAT...6.....X..!..P..6.$.... ..h.....[.|.E.bl.......nRU...9...s..9-...C)(.*.Z.....".d......!..i.i...6E....A..f.-G.dL...L,%.Q....,..Qs..........'.kF^.3,#w..!p..Z.z..~.?2./..^.... U%U..#.y:.f...Bg....G......y...eT......;..~BPZ.=..4R.Ti...nb.oG.r..j...P..J..u.....4M.<.).Y.K..i.S.E...%-...>b..(AqH.kv.@"......h.|g'.F...T.....lM.c\..^.{.w..)M..$H9...&.}2a..I...v.fL...J.5...6.Y...(,.aO..`...?..M<.x....A..N..!"O.).zU.7=.S.V....{..p.t.|.n...Y.......m.....G..a.R.PI..(i.......DZ.lb..`.`ba.5.Q W._...9..A..O....}2.&t.)-r.3.).n..N...v.-.;g.a.'.l...6...(..}.#....Va4..7..`.C..(...,.U...uQn.s....5....P....,...T 8..v.<...j........B'c....Ah4Ba$F.Y.sz.eD..?..w..*.N".......).o7...j.l../E.5...[J=..O|s...r..5.C..^7.:m.Zy.`.......K./....}x.?.u..............mJI%..UhiRK..._..ME....-6.......)c.....2............?..X..D".#..}.........mh..nm;...r@r.~....i..@..?_R..x.*..Nm....p8..p.i........\._...P=.u...v..W..eCmw
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:dropped
                                                                Size (bytes):199537
                                                                Entropy (8bit):4.705288692920627
                                                                Encrypted:false
                                                                SSDEEP:3072:ybBsNrYiYbRTdY2kfzYjEBtluJZ0+gwZC0IoAl8oDkDsDvU/J6/J9/JDJVQjj1P:y
                                                                MD5:53BB04865802E54AC8AF8A4B671BFA1A
                                                                SHA1:C330354F2BD383D4A86E0CEB9E93539457E09215
                                                                SHA-256:42E25531F7AAC9B4400C3C6E9ED2FF0B60F2972C79553CD09293EFC17B2335AA
                                                                SHA-512:BB951E8EEE524C84B2E939F93B96E7E4808FE3F0781F769134A2687B0D0F5C9177C26CB0DF1CB65063630A69A87A73862613B11AD61A73DB468DB56431F182B9
                                                                Malicious:false
                                                                Preview:<?xml version='1.0' encoding='UTF-8'?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0" y="0" width="26px" height="10682px" viewBox="0 0 26 10682" preserveAspectRatio="none"><g transform="translate(0,6738)"><path fill="#5F6368" d="M11 17h2v-4h4v-2h-4V7h-2v4H7v2h4Zm1 5q-2.075 0-3.9-.788-1.825-.787-3.175-2.137-1.35-1.35-2.137-3.175Q2 14.075 2 12t.788-3.9q.787-1.825 2.137-3.175 1.35-1.35 3.175-2.138Q9.925 2 12 2t3.9.787q1.825.788 3.175 2.138 1.35 1.35 2.137 3.175Q22 9.925 22 12t-.788 3.9q-.787 1.825-2.137 3.175-1.35 1.35-3.175 2.137Q14.075 22 12 22Zm0-2q3.35 0 5.675-2.325Q20 15.35 20 12q0-3.35-2.325-5.675Q15.35 4 12 4 8.65 4 6.325 6.325 4 8.65 4 12q0 3.35 2.325 5.675Q8.65 20 12 20Zm0-8Z"
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 64164, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):64164
                                                                Entropy (8bit):7.995558995622934
                                                                Encrypted:true
                                                                SSDEEP:1536:yntrSMoymlBwHLjXFPrrBeqAk73lfzbqjWLHD5wU4z:1BB4LRjrBeqAClfzbqjEQz
                                                                MD5:8C548F65E1DC239D9F8F4F3F52457E59
                                                                SHA1:9A1F4B732127BB53F1F17EA6C905A886A456FD62
                                                                SHA-256:1382DECC32857B4DC59FAAFDF57088D9F6917B18ECE82CC47F84010224008C05
                                                                SHA-512:EB3B25CA9B4F01B96E08BDA238FFB704EB9D80DEB13CACFA246E27BF4686605A829EAB23D328ADFF1E03979306E95A30494EACD26BB13F3021CFF6C17DDAB5F5
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/spectral/v13/rnCu-xNNww_2s0amA9M8qsHDafY.woff2
                                                                Preview:wOF2..................>..........................F...>..".`..p..F..v.....0..y.....6.$.... ........J[....4..^...o..$....CL.@.@Q.....a........}G....mY..P;.U................O.R....lr..OP.A.D...jkk..P,...T.*...[...u.C.>P5.pd..W..'.7..25...2UA...{..-.r.*.46.....T..&..k.s......}..\U&C.}Z[.Q..Y.y....o .Y..d ..@..l.J!...0.9c!...K7..J.......C..n.0.O.........UrF,UJ*HD.".Q./.b-..7C.. ...C..P%.\........jk..Q..u.$....74..+fn.B&.z...[...$.2U.J.7..z..'\9...9{.eu..Z..e}.d...|...y.V.,e...P....e.:.Iv.?...(.je..d........@..?p.R.b..//..W.f..V*f%.....T.K..b..I...q9.}..!/..tZ...5j.....g`.^Tp....p.g._4......(.t..?3sjV....F<.=S_.......kR-...T.......\.o..}/\.O..7....I........G......S'.$$}\@..zGp.J...Do......@UU.,.W~.,......7.H.6...$../....U.Q........F....r..4.]...%.8..<.-R....'...U.:?.4.'.fY.1vl..!h.&.i.p?...p.{...<.s..p./}..2 ...=..#......{.G...@.p....@.4k.`...u...........m_.....G..]....Y0....(.#F.."" .*Q.."..(.....Q.3.JI.J..r^....Glk,.....n.(..D..e...jw..KS0.+.H....
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 44316, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):44316
                                                                Entropy (8bit):7.994860790146446
                                                                Encrypted:true
                                                                SSDEEP:768:8iY5YSLtv5kwY3p+6OWzOz3UaFfQOJSLUQOk484megEUNdg5kNaK3vUr/H9/zvBE:8iYNqz3p+hWzObpFBJW5OjWegEvOPU7I
                                                                MD5:F4B0DF592BED06B7E1AC275945D8EE61
                                                                SHA1:DBD15D6534D7ADEF8E4AABA1A89E7A2CE22B16FD
                                                                SHA-256:C8FB82DF9421FA2DE18E11B89200EECCB188DAB713331F06C6C8782AD5CE5437
                                                                SHA-512:BE5EA92F8F78869D5EF69D96B2688FD6637E3BAD65C15AA83E118C2C66357B9417993BECCD752B12A68A6C0E6ADB7D1E69F6FB1E8221CC608EC33726DED7C69C
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/nunito/v26/XRXK3I6Li01BKofIMPyPbj8d7IEAGXNiSnc3jw.woff2
                                                                Preview:wOF2...............0..............................$...x..4.`?STAT@..*........O..6..6.$..^. ..<.....[......S.....t..`..k...W#..EJoVXt8~A..W..y...~J.......%..^.p.</."..u..k.z..4.P.8....q.L8 3.y9.X..........%..+.Q...#...].......}.p.xE6.......aYp......4...V........{wy...i*.i^.IG.G.dw...7...5.,W...#ch....h..O..l..z.......W...Ge.9.R}.._....N......L...lv[{7?.$K.o......W...fn..,.+..^UIGd...'/.<.es..;...*...F....N@rIO..(......C..Mx....1.uo.@z.rw....b$....;.&P..'...a...t..?f.bq....^....#...?..=....<L..xc......!........{...3..g..+..X.......Dm......I...B.J2+v.3.D.E......]."..(...s.a...V..RCH.d7.@j!.R.$.......X:....l......;[.r..........3...............U...... '..;P.o.@>.e.... 7EP....#..R!n.:p.g.......l'..~.YR,.r.TG.....r.I.W.!.c/ .w..W..U..a/.....e_[........{..J..dM.F.._..[6[].lF.....d...P......~...3?.1...g...d.kK.RJX..../T.....C..y.c...P.p"..!....y.W{;\/].....e.P.....,....0...._.'....g.s\<FBH .w.nF..<....XAq.3..{.K&..%.Z.;......!.*...Z-.
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 1256, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):1256
                                                                Entropy (8bit):7.767364329523114
                                                                Encrypted:false
                                                                SSDEEP:24:QIz1dMQFq2XNS2sAy8z6ija18fYBKk2oVeypqRcvV5W548yqyujMtrP:J7o2O66W+8oVrp+cvrVneQNP
                                                                MD5:6DD9A903A2068612E4F0D7572E284077
                                                                SHA1:A87CE7B07CC3C4F09AF54E2310B97F4678935F7F
                                                                SHA-256:35015DC730E404653F8B00639C287105BC4D09A58C9235659B99150AA1B220BA
                                                                SHA-512:19001F23C7697FC0838D828A34D56F85658E188E2AF704AD117BE0A60063DEF37A8B960548E4BED40612F855CA9C26947382111634B841A9628B8AAD9DA48BF9
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/lexend/v23/wlptgwvFAVdoq2_F94zlCfv0bz1WCzsWzLFneg.woff2
                                                                Preview:wOF2...............(................................F.(.`?STAT..d....t.`....6.$.*. ....[...c.H...xC$BE.4"S.....4.........t.b.L.Z.......Y.l..h../........`.!..8..I._2a.n..............)..o...om..j..t.....H^c...'<.u>..(...; .)o2>...a.(..@.BS..M..].....bs.[.7#. .....TYb.MI./sL.6u..2.`;X.0..-hS...wV..E($...gR..{q...9.F:.F:....D...@?.....?Q...."h._..."...\.....0.v...p..C..... )....@...P`8L`8...`.0......@..RB._w....d'D..........T..q.F....Q..v...u.r(.m.....%..x3B...!.r..[....{!..........S.$...m...&8.hHp0=...y....*..lyr.....({Wo?...bE...n~.X.'....&.%iAtQd..M...l....Z.....Nj.}.7....^..>.L......B........h....f...Cg.s.....oRP.G.....&.7..K..........9I...L.)S..Ub|05~..).5..Z......H..ad:..{{..g8..0D.Q....G.LP.....P..........B......-ut..V!...T....m..#..[.)oEe...]U...M.|.5LT..b.........d.D........J..-i.U,n'.o.!nm@...........F}6^....u..e..W.a...~.v(..c.x..._d....r^.).:........@.0....`j..XG...5.`4..W....K.c..5...<.7...%.<){....'(....N.A5.......bP.[m.`T.xp....+.....X.h
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 72628, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):72628
                                                                Entropy (8bit):7.993648298573699
                                                                Encrypted:true
                                                                SSDEEP:1536:NH8XGACZrcOOWTRl2bvXPHCWTIBu3TTISSpufTHck8cFa:NHf5l2TX6tJbU8cs
                                                                MD5:0F19855AD401FDEA3E11BFFE0D4E265B
                                                                SHA1:44227668D70FC0289CDF988867A619E8E2960CE5
                                                                SHA-256:9A0BEE97B056F9A0972D23BA254990353FD2FA23E11F0B4BD34B25E1AB4A0A4D
                                                                SHA-512:339FF2A58B0DE425C410A21011901823B2D833356D5BFE586D251E33F5D594C68D62F016C779CA5509B46E648EF4809FAAA603029B656A0730ED5D46E7A48BFF
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/robotoserif/v15/R71RjywflP6FLr3gZx7K8UyuXDs9zVwDmXCb8lxYgmuii32UGoVldX6UgfjL4-3sMM_kB_qXSEXTJQCFLH5-_bcEls0qp6I.woff2
                                                                Preview:wOF2..............P\...P..........................P........`?STAT....P.....T.....6..6.$..h. ..R..?..[.....w.....2..N9tq.Y.&...!vk...j...f..cl.t+;...pY.......q......I.....................G|n......?s.... ..$@..2AQPD.Z...D...S.0...M..R......+!.Wky.P4.Z.4[..-....t....g.-V=....1@..\d..>.Z. f#.s!.#.....@...!.O..>...d.GB...qF#.9Gr....r.S_..X.#.:.#Sm.\(.!.7H...[.1.Q.+..x.2..1..}w@.nb-.....fY'.).w$:..C.D..[+..h4..u.fP.r..z.G....B.U(.r *..... v.......8.1......P.6/...Or.$b..'...wb|..3r......$.....HI.p....6.hp)$.....g..."2s.gFh.&*..$...+.....%z..R..R.V....9....D.tN.w.ts3i.I..&B...l*|.9..O..o.-..O.s......6.p..A)..2z[A;.b/....fi..%V..Q.kn..A...F..6...Y..=sy..q..jN..U....ae."m..|d.i.K.T......p.D............*.y.)...qu.^.\..I....5.;....y$.R.P.s.oV..+Vk..'.3...C...;...io....Y......}|.6...lYhaf....]..d7...b..4.u....5.3F*.@..-I..$.....N.f....T.....C..1...?`.%dM...fHw.9.$0-..}.pF.ia;7.N...(.!.A........V..wF7.J`<9.J\...S ..i...3.cn52.2?........D?.Il......mE%.
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 60648, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):60648
                                                                Entropy (8bit):7.996486811511533
                                                                Encrypted:true
                                                                SSDEEP:1536:ImmBIE3fQFv+PsXFn6FJ2tLtPiT9iQWttSRTYy:sp3f0MW6YLRi5iQhR5
                                                                MD5:0E46400F3E919D0CB74068D448D9DAA9
                                                                SHA1:BE7343C9CFB3CE5388F38F2A8D302ED8AE8C7D6D
                                                                SHA-256:9FC62F0847BBEB2B050932BC04E8D60087955E2BBE3659FBE89408F4C62F2F7D
                                                                SHA-512:6A2850BADBC3AC36022E717DA1811808B16997CA6EAF58D106F8F3F9D15ED1F3C1094E8DEF9F4717DA31B8D7EE8D46812FB1C473F916059FB47C83BE47CF344F
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/spectral/v13/rnCs-xNNww_2s0amA9uCt13D.woff2
                                                                Preview:wOF2...............`.............................H......".`..|..F..v.....<..0.....6.$.... ..^..)..J[$x......uo9......S.$.N....q'.1.#fF..mS.M.g..j........_..@..........,.6g.....$......Z.j.t.A...E.^.N...E.1.O.!`>..q..\FD...k.x......(.....X.{.XZ.N.<. "...*..:.o...u.J.@.mp.........s.., F.r....^......F....#.b.......GA..N.jKQo.S|*f....Z....v.B...=.. B.}@..;.....DzEBF..QP4J'&.4z...+.tn....T.Z.K.....n..VT2nF..e3.]..p..6.q+?.h.3.~..+.I/)).&.....{.......h|.q...F...W.-)........v.$ZA.N. ..y?b....kt....Q.J..f.....RJI.Z8..{.TI.d...=...R....V.9^>v.z.*.[q...^4...\.2T;..Q..TN....b.s.._..mF..5.2!...d.,\...:."/.q.t.K)...#..5.....M.......kI......%4.3... ..i4#....:...E...8.U^.....)...]"G.r..yB...`Sf..........[~..s`.:......I...x.$@.RC..8m...Ig.............:.0..:..S..F.q..f4048..........6...a....5.*.2..|.....i.+........J.....coi...].....W...e....=..62O.F...1.....X=..}.=.b!...I.i..Dr..."4.....ZR.$m...}.m#..U..PEt...:...|...6....}.`..#..#F..#.......M...
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (1747)
                                                                Category:dropped
                                                                Size (bytes):212485
                                                                Entropy (8bit):5.5816650963189245
                                                                Encrypted:false
                                                                SSDEEP:3072:M3mk13U6G2J3QYjKtcPHtajOpTv/UoUCIGvduykt3:MzF3DetcPHwOpTvMAsykt3
                                                                MD5:55DA64324D65E67D8BED64DED3FDD404
                                                                SHA1:2E047FA4A0E2F653C4F3956842603C6D1DCBD5A1
                                                                SHA-256:E31EBB9AC18272B10DB3B731D1610C24434EDACE8040DBC449EAC3528B881DA2
                                                                SHA-512:32F487E92D8BBB8FFBE87108CC92D0B327E16F35548A96A7AE9CEA83686EE05DAF127D5BB96229B7311E939241D410358362253372AFA7F40E2BA59CF230E633
                                                                Malicious:false
                                                                Preview:"use strict";this.default_v=this.default_v||{};(function(_){var window=this;.try{._.Fr(_.Qx);.}catch(e){_._DumpException(e)}.try{._.u("vGOnYd");.var gQb=function(){this.type=1;this.view=null},NY=function(a){_.Q.call(this,a.Ca)};_.D(NY,_.Q);NY.ya=_.Q.ya;NY.prototype.j=function(){return _.js()};NY.prototype.start=function(){return new gQb};NY.prototype.cancel=function(){};NY.prototype.render=function(){return _.ks(Error())};_.Yt(_.vAa,NY);._.w();.}catch(e){_._DumpException(e)}.try{._.BIa=function(a){if(a==null)return a;if(typeof a==="string"){if(!a)return;a=+a}if(typeof a==="number")return Number.isFinite(a)?a>>>0:void 0};_.CIa=function(a,b,c){if(a!=null)if(typeof a==="string")a=a?new _.Wb(a,_.Kg):_.Lg();else if(a.constructor!==_.Wb)if(_.Xa(a))a=a.length?new _.Wb(c?a:new Uint8Array(a),_.Kg):_.Lg();else{if(!b)throw Error();a=void 0}return a};._.Uz=function(a){for(var b=[],c=0;c<arguments.length;c++){var d=arguments[c];if(Array.isArray(d))for(var e=0;e<d.length;e+=8192)for(var f=_.Uz.apply
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 36840, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):36840
                                                                Entropy (8bit):7.993562127658027
                                                                Encrypted:true
                                                                SSDEEP:768:Vne728reVhZRDsdY38FWernlqO6oqd1/yc8Kmfd:VnmhrWZ6zhnjjqjyc6F
                                                                MD5:3603078A7B178210AC17285E145B4A8C
                                                                SHA1:D57FD925F10C47D039FCDA3CC8A2A12D23E134C5
                                                                SHA-256:DCBAF64460B4DB78BA16EE6230D2C90215DDA58CE8C285348D624FE32DBC470E
                                                                SHA-512:495F1BD5DE5FDBCB73865CBB3B5E966906E527E6E9204D62492F433BEB4E8E31F2934A64FADDF805E44A8488B36E8C98C12C70339177F6F10541331CA7F407D7
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/comfortaa/v45/1Pt_g8LJRfWJmhDAuUsSQamb1W0lwk4S4Y_LPrE.woff2
                                                                Preview:wOF2..............................................p...x..(.`?STAT*..6.....0..r..R..6.$.. . ..P..#..[]}...M...*...".l..U....Nn..@.T..$E.c.8...g.....oJ.2..........%U.B...yr.... )K.\saQvb.Q.8.B{r.y.I....!.c.SJ%.rN.$.kI.WB.../<.....i5x}.*.|a.km.YvB..jFHY%...I..S.k^L3..J.V[..:...ng.j.y......L....WJ.S..;Cg....N..oQ..O..E......c....|..V.........S...O{..7....~.......}x.[.1F.......I..}DR5.7q.|..."M.F..N.....P..%....B.q...P..I.^..fs....B...TO2...[]..csj$.<......$....}J.<v*O...Z[..w.5.q..G.! .-%i.".*..&b....`.*U"H....&.e.">a.r......=.....).Fjy...p...O.u.;@s.L....U.m}.lb...-e..."V~.........G......m......qm.n....).A.3.Y..x...@x...s.j3H...p.YS.w.p'..b...w.6..o[..M......!.....%<..x..C..&.k.XK.-.Z.*.z..k|...........nr......x.X*..q.........^....7X......K.I'..y{i...H.7$|.ka.._d.l.q..".l.?.*W...`H-Ja..."{..zF...H....!.SqX>2..!....)...-.....S.?":Qz.....]....;...\..-...t..h'[...s.p!x..3]........'^.]f......L4../%X..>?1.....A...,@.+.i..?%M-..C.{.J:........./..E...l..
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                Category:downloaded
                                                                Size (bytes):43
                                                                Entropy (8bit):3.16293190511019
                                                                Encrypted:false
                                                                SSDEEP:3:CUmExltxlHh/:Jb/
                                                                MD5:FC94FB0C3ED8A8F909DBC7630A0987FF
                                                                SHA1:56D45F8A17F5078A20AF9962C992CA4678450765
                                                                SHA-256:2DFE28CBDB83F01C940DE6A88AB86200154FD772D568035AC568664E52068363
                                                                SHA-512:C87BF81FD70CF6434CA3A6C05AD6E9BD3F1D96F77DDDAD8D45EE043B126B2CB07A5CF23B4137B9D8462CD8A9ADF2B463AB6DE2B38C93DB72D2D511CA60E3B57E
                                                                Malicious:false
                                                                URL:https://ssl.gstatic.com/docs/common/cleardot.gif?zx=ra3k3ln4v5q0
                                                                Preview:GIF89a.............!.......,...........D..;
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 34184, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):34184
                                                                Entropy (8bit):7.99444009565784
                                                                Encrypted:true
                                                                SSDEEP:768:8pJf8lXHzTyT3P9QWCHmzL3WbHPBBWQfIKkydgMbG48B/u:u0lDTyrKWCHeL3OBDwKdmp9u
                                                                MD5:1ACA735014A6BB648F468EE476680D5B
                                                                SHA1:6D28E3AE6E42784769199948211E3AA0806FA62C
                                                                SHA-256:E563F60814C73C0F4261067BD14C15F2C7F72ED2906670ED4076EBE0D6E9244A
                                                                SHA-512:808AA9AF5A3164F31466AF4BAC25C8A8C3F19910579CF176033359500C8E26F0A96CDC68CCF8808B65937DC87C121238C1C1B0BE296D4306D5D197A1E4C38E86
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/googlesans/v60/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjIUvQ.woff2
                                                                Preview:wOF2..............X......................................4?HVAR.k.`?STAT..'...J/<.....`..(..Z.0..N.6.$.... .....K..[O;q..w....z.....%.O.t'*.R...*.6.{..@.k......C.B..Z.uU.}..!.".....]jK.`&.\..4...US.......x..C...1g.:.+.?.t<....J...C.p.c..J...........V..H1.6.~..n.]~"R*>..s....7....FE1.S/m....}..<....M..IHB.._8.d.3"......8..t.;f._~X.A.&n.1..t..v...n.._............eS.......!V."v6.xm|M..O.z..,....,...N.1......y^7...^^.$.!.$<V..B....."j..!2..Y"..{w!..Z.[...]H....*M-.*".8j.<..X.[{..UI....ML.J.?4B.....]..4..()^Bi.4iD/..]....../I.-.J[D...........c...)63.U.rFpW5}.9$..2...t..:.MW.c.N...lK...3^......./..v. !...;..v.w./^S...\U....|.......Y9...a.z.....i..$J.U...Ks....0Q*.........iy.....M..@..........&..c.kh.(<.O.....~..#.-.gfw.t...nbo...]0'G.!.2.8....y.K..;%......_).W..?.'.DTR.H....G.Al..d......g>.6..(.."4l...3$...\_.W}..R...\.o........`..q...@XG.wpN......!....&...\.&.....N..5..n......g..bR......HV...s...e..r.0ty&.SW.j.{I...".m .s..T....l....@th:..aM.
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 41676, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):41676
                                                                Entropy (8bit):7.994510281376038
                                                                Encrypted:true
                                                                SSDEEP:768:spGlqkWqlt2B+/4qgwfs/W4NoQBUVRwHseU9BNhS:sp+B5Ik45GwWorIEUDa
                                                                MD5:C619C10C85CA3DD6D4B57CC59BA2A32A
                                                                SHA1:92A0D8AC165CF6788BE6259F901FBA1994886D91
                                                                SHA-256:C129C2C42B2F1D5AF9BD5B9858F0EBA8215EE3EBF61FBC99866E107B2C0AF4B5
                                                                SHA-512:BEC65C9991CE74CED298E75A30369CFFE9D40F26B7EA10B7E16469D32AEDBA85889E063B2A571F0FB38B8E560F3CB26E7551A4FC6736F4EC2B6DBCE614E141A0
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDFwmRTY.woff2
                                                                Preview:wOF2...............4...f..........................$......4.`?STATD..*...........6..6.$..^. ........[g......U..r.....+g...n.-..6H..'>K...;....+.v.......%.B.............U...<<.8jF.2.2|.)P..pcv8/q.h..r."....T....E@r.1;.$C.R.Zr.^..Vos....[...nJv..:..]..$.p7%Sb...QIt.q........I.:..".0=i1.p.,..fh...8...\.?..n.o...O.....7j..*....YC........H.W8."...c.....O=.....wjXy..`..,.T..[..$...w.....^....|...s....+.....Z....m..E...~.tl|6......:X..........20v...6V.x....M..K.6%.oD.m....F..<?.?....=V...#..R...Q.._...#b#V.....)*U&.T)!..PJ.....O.^.+y.c....AO..%I...r...g.....-Ff.0...;<?..........c.....1X.0b......3..T0...3...<E.......N.9-1.Y..=...#./.o...."u9.hl#T./D6....F."t..e.%,.s...&.#P..G..n..Y.*....X.N..._h.j..~..j..*W.$./.T.>.....e......S)..`...~......Z.c.p.q.P.HP..oO.}...2..R..(S.Ph.a..0.{.k...o".x...t2..tB...r.}g.<...otO.I.....Q...a.).......3p:S.$.......IB........!Ja%..=...36.......SD..+.T^%.k.m.u.W...3.9.L.p.?..'H.MK.`.. .v.]...(...u...(...c...r.|k.......i..]....
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1510
                                                                Entropy (8bit):4.0355432662902455
                                                                Encrypted:false
                                                                SSDEEP:24:t4qU/S93QRhYj45kRHDu9+u1lUetmCmifvqbbLaHu9HGn1u1lIdUWA/jTq9Km2zQ:A/S9rU5I1YdtmMqPLmum1YUUZ/jTq9J
                                                                MD5:CECA603BD198568DAB00E6DFC3120706
                                                                SHA1:871C637521103DCE8F6DF9AAC0D1B62900D511B8
                                                                SHA-256:F4AF84EFE90891185D9B29A841181CA9D26D7560864EA47B6CD709D3B964AEE3
                                                                SHA-512:D3F4A52AEADEA52FDAC82C8B9A7427897359B43C3FBCF3E79AACBF30571B3482C991C5346069CC5DDD474C3814CF6507065C4914369C1236FDE641A934A08706
                                                                Malicious:false
                                                                URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_dark_clr_74x24px.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24zm15.76-2c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52zm28.58-8.03h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3.52 1.74 0 3.1 1.5 3.1 3.54.01 2.03-1.36 3.5-3.1 3.5zM38 6.19c-3.21 0
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 40412, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):40412
                                                                Entropy (8bit):7.994886632164997
                                                                Encrypted:true
                                                                SSDEEP:768:0U0SxIWUlVNVyPSP7MsHS52XxVWJCwQuF64SFjZfqe2rGPNy1ctML:dSV2EUeeJCwHX0BqeeKEB
                                                                MD5:7332D3B0FA7568125CE6FE9EC4D55151
                                                                SHA1:1822E1EF270F935E5FF8EF83BBE8D0C27CA3CC55
                                                                SHA-256:17406C4E4926C81DCD8F3832B79428CCF82F5A3AF17C03AFD0E37F13413851B7
                                                                SHA-512:EA96241276323BF4835A2247FC299149E8154EB4121BD7F0846D3A514774ABCCA51F7567C348D4E9BF9FEC94F7CBF6E2374C89DAAEB397E1B8B7D3D417FCBC4C
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/montserrat/v26/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq6R9aXo.woff2
                                                                Preview:wOF2...................y..............................8..Z.`?STATD..d........6..b..6.$..@. ..<..:..[.......55...m..)...WW.7...[:....n......?.......2.1M..%.......[..nBdf.E,2.^.E..L..j.k.k.m..,..7a.."..Z.O.|QFe..1Y.>...C.6x.RZ?...=]..........9U..2.......i;...Off.h..$$.~}s.....\b.T. .IH..."..]Xn......GT+!....(....w1...hn.....j.b.Q.Su...6...VK7..vI.?.yFO..sP..E..Fx....(; ..i.).P..).....S..5...z.Z..w....z......N...3"~Lf}..z7.....T.k...]S.)~VX..v.b.......VBN..7Z...7I..1.u@<6.*.m.8.....eV...48..%tV.<?.?...V..l#7....X3.6.XdZ.....]...j..QcH....g..6.Y.}....B7.6K.w...C...8..%'1..4^M...Q..H.....6.t..'.M..?S...u.#z...0`..cltm...J%c(.R-...!..)"......3.}Q..K..)Y-......4...U.d..(\...M7..i.AB....y}..~...}.7$.41/%^D44.d.H?..x..@(..*\.`.w:B.o...t.{|kZ....|..`Y$k...~..c.}...7.(w....p..1.l<...o.........5Y........8...DR .`.........k.3/.;.....+...F.....d.3....')9.......X.j;u...C..|...]..)!...'.7.&..a4..O....;g..A.b...c6.-"..2..X..Wgo..{5h.]A".SLw.)..:$l..4.-c.q.v8.k...dk
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 41284, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):41284
                                                                Entropy (8bit):7.995064975939542
                                                                Encrypted:true
                                                                SSDEEP:768:cfG0KEtyj2eCaD4YcktFD3n2Eaxvgg6UOJ47dDNITDCJeFqtlBcCi1FWOLtgYmu5:cfG0KEAj2gD4YBFD32BbPdimectlBcPp
                                                                MD5:87595E01EADD10489540C2BC9532C831
                                                                SHA1:E3EA9372FC50308AFB080F0AA0C1B544873E7896
                                                                SHA-256:BED2897761BB0A09F1993AB40B94D35B1E2B3C57039379B888503C6EAC7DCE70
                                                                SHA-512:62B45A99DDDDAF13A857380714567ABA0386E2C0A8A89FB378C1123645F693FE4062F075D143B153021FF556F9235F76275F3D73DC79401FCCC29E405AB09F9F
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/playfairdisplay/v37/nuFRD-vYSZviVYUb_rj3ij__anPXDTnCjmHKM4nYO7KN_qiTbtM.woff2
                                                                Preview:wOF2.......D......................................d...z..f.`?STATD..t...........\..6.$..4. ..\.....[.y.........v.}.$.oU...i+s.:o...,.}6"v;|t.......?9...i..PQtn..]..S....D.V..0s...N.y.4....."S....3.(...c..j%...-...Q........ .{.943.h.....N...}..P^Gt....._U.....\3P..k...q..C~...%..eCYv..>.....u.....Q..kJ..4Y.~%31R..2...H:.{...Ue.j.!j....-z..$.*a...$N.$>4I...l..a...._*?../.L.b....]..n4..Fe.j...&9U..j..NX...D.U.E.....).^.KR..t..........L.o..P..U`.z...N.G..~......8*<*$.....(Q@..$.*.$$O@J..+.".%RF......h..,..}....%.k.m....>.NF.....u.y...O.+...`.0;8..i..).;.z...|s....B..;...!R.kY.3..|.g..i.|.f7i:.J)t1dI....A.D.........%..T.U..h.D....a.'AHO.<.wo.y...B.'....1.e.....X.....G..q.M;K.p.x"M.Q.g.G..|X.w......."./n;.i.......b>..........*M.J.I!D..A...s..J!...<...hx7.n...t.-.r..m.$b....m.B....B....~*.:UI!...{.Bd..!,.=...r...@.d`..~...sw..d..E..=...C.U.$%.M!...Mz...O...`.W...2....N......R......9...F..r..'..?...{..h..a.../.@@.O*Z...:@......"y?>c....O..uw..h.H
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 1200 x 300, 8-bit/color RGB, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):266662
                                                                Entropy (8bit):7.998382403416024
                                                                Encrypted:true
                                                                SSDEEP:6144:QwI7jCqocbdbs180fxG/oCEGTOekYd6Yti3RiuToZfja7Z6:xI7jCMbdw18Q2o7GSeptAxTAYZ6
                                                                MD5:54A8A1B302CBB14E1C0944FEBE85049B
                                                                SHA1:7651358A4116990748AC15CE7962AFCF657019F4
                                                                SHA-256:65C8A1CA12E68D98ACD73F29236869B32B5CE7E755D0528FCFE3C4D89D8982D4
                                                                SHA-512:A96A0539C71A43F095ADD76D613439CEE0CF24742B5C178A28249443EF4871801C51B19614032A18099D6B6E43B5366F1539028F29996A85561F854634FC892E
                                                                Malicious:false
                                                                URL:https://lh3.googleusercontent.com/S3RLLtv19W1xxd4kOlbDqF6qrW37Ph00WYzt_zglN8T_thqo-ZrkO372sQDb5jhH3OWZXH9oCDjXWAgaGvJqW-RlWv5KLQCQ_kRHRYg16l92d61UtHJCkSKDaMZUGcp0Wg=w1200
                                                                Preview:.PNG........IHDR.......,.....\.......tEXtSoftware.Adobe ImageReadyq.e<...hiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:CB2D35700E206811822AFAD6178523EC" xmpMM:DocumentID="xmp.did:7121FA04AEB211E28CFFF564F867DD49" xmpMM:InstanceID="xmp.iid:7121FA03AEB211E28CFFF564F867DD49" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8DC4FA511A206811822AE938308B7CA3" stRef:documentID="xmp.did:CB2D35700E206811822AFAD6178523EC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.;^.....IDATx..m...$.p...Vk. ..6!i....V6...2
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 1416, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):1416
                                                                Entropy (8bit):7.811377924682188
                                                                Encrypted:false
                                                                SSDEEP:24:N2bmsAaPNl1Yn3NXvem3NhvRcpd8CE/LZnnrHrEV9bw+k1kjXriNClDuK/PVa1Fp:OmsAaPNl29Xb37vRcpdO5Ezbw+ukjXrg
                                                                MD5:E2D07BCC7B3C68F09F3517CD26B496A9
                                                                SHA1:1BC266CB846B248865B43E53CCD7C8117A70B7BA
                                                                SHA-256:CC93B0C6CCF01063B9788530CA2389636059624B18599DE8EDEF8D4054255474
                                                                SHA-512:35DA3761609813625AD4A9FDF9253617CE61EE350F08B2915ED38C66A50DDC2AD35B5D0D0E4B8993103E4E40A116621FE2AF2D0A9C4D71D18F9B1098B82215D0
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_QuW4.woff2
                                                                Preview:wOF2...................1.........................4.`?STATH.d....x.=....6.$... ....6.....Q.0N.....1.C\*...d..T...'K.......s..fC..h.....F..fiM.m%j . .B.(.40fBM..9...S/M})...K..6.j...?.ok....n?Dv}..?_W..V....Ewo....Y..x............<._7"Pa.Hd....r.E..n6:.::/}H.dP<...w\..... z.....H)'...,....Y.....e...b)...k...2..<l..8...~gY.U.M"R!.zM2.\zM\.|...c......@..0....h...s.#...]r`.!}....4..d.&......gf..n.d.....v>|s.P__G..GKBa1w!...#!.A.....mNq...Bw.P"p...J..5.....D..Q'...B..L....CK.. [T$,.`.G...IP,Y....A.J.l$6..A.}...`..8..;..]u....&.[....m.@..]z..C......'Z+.l.4*..Xc.. ...%.d....x.s_e..P..J,...81#...>........+.8.K!...E-C...%.,......'.....2{Uy.4.....xH.....B.......Mfn......`.q.X7u0r0...q....q..d...O.b$'...r.:PW.C....P..S....XS...2.....K..P...u.S.bd.@k..'.o.:.z.=...?/.y..m~>#\..._.Fi..w[[.<.t.i.cG...8..`.d..R.9.L....D......4.`.@@$Xjp}.1l.G....]$.;..L...9.E..o..\..e..#...f..p.=.~.qp..)J......".L....:..].....oS.u&....F.6.....5....H5.eai..~..x.[F...E..y.7l.m...s...
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):104
                                                                Entropy (8bit):4.225510053692921
                                                                Encrypted:false
                                                                SSDEEP:3:7jZoS8/ZoS8/ZoS8/ZoS8/ZoS8/ZoS8/Zp0KthrNQRY:PZoS8/ZoS8/ZoS8/ZoS8/ZoS8/ZoS8/V
                                                                MD5:1F355B16615FC9766B155616AC729BA7
                                                                SHA1:C10C68EFE0F106419DADD7C7BC20CA874A55617E
                                                                SHA-256:3658C73934BC3B2ADAE65E6728C7B79C9A45320DEA6E7C7CEFD87FED0F82586B
                                                                SHA-512:6C72391595E6BF04D5D3550BE52D20D6E5186374A3C82C7270B3D365EADCAC9763CFD37E3985E4A177B5730218AECABF18E632BC5D3F81ACD33585699DBF8F18
                                                                Malicious:false
                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTA5LjAuNTQxNC4xMjASOgnQrPfijV4mNhIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZFhlU4SEAljsOZzNC4nOxIFDZFhlU4=?alt=proto
                                                                Preview:Cj8KBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKCQoHDZFhlU4aAA==
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 1516, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):1516
                                                                Entropy (8bit):7.795649487038873
                                                                Encrypted:false
                                                                SSDEEP:24:6lhBQUW4PjMJI4ApTYg5f4iq+rFuy+IIizzxClBvtQ1OPSybhzsAmnHYvOWuz:MBQ74P4GYUf3q6uI7ZcDQ18CAmHYxuz
                                                                MD5:314C94C93E0D293F63A2C41F8E82C852
                                                                SHA1:A648B285460C78DEADB882996F09FD75D8ECAB74
                                                                SHA-256:CDAAE795074CED24AD382F9F21C4F2E3443D3DC27BF6F75AB5CB43D54F23F009
                                                                SHA-512:25F6E258E641129B61CD4CB37111CFE8C55E44627B7F79E1F26FCC023600A418AAE40303BEDD1F2CEE18943D844744AEA0EFAE9496303DCB737462D59604705E
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw_aXo.woff2
                                                                Preview:wOF2...............`.............................,......`?STATH.l....d..."..6.$.:. ..|.w...`.QTr:.|u`...C.(J........c..4.".x.....C>..Okl...T.E...D(].4K&..n^....s......+.\*.fP$.'.D|....Y<...w.D.I.t.\.<...,..?A..\.K ........A..N].'..u1....,".^..J...5......~.f.....-.3..4......S......H....H..H...0. g.6..9+&.C... .%..!....$.$....2...$..u...Lx....$RK.!..%.......26.A=.W.........A.......J"_..8(...G...n9....EcPE3.....DS.p..A.....PZ%...Jv..D.Id ..j.W./..fO.....Eq."......Z......r..rQ...2.. ..G.....dT^.#.......c4D|S..G.!s.J@.P.....P..c.....1.wI.Hed...g..H.)*..R.........7.NU.8...R.8..}**B[c.;..U...]_..........O.WQ.....LjT6..C*J.......s..w...ZR2.Uc...0.=Z...td..Bn,.U=.a.QQ....kW.p....~,...M.q...^.......Dbb.kqV....')..Q<.(.V.3.%.......~...o.&..@..`.2....>U...&!.bWOeEge.&Gf....g;.v..u..dUOV..GP.....^.?.#uR...N;F.4=._......f./jw.h...z...S.:..XCZ..W\r.{M...)...-..J.x;.l..Qu).*?.......;.hf.J.hp`..: ..u.R..on_.V..~'.a.j..F._.r.....FU...n.$E[[...........x..|..n...P...
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 64968, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):64968
                                                                Entropy (8bit):7.991086223648761
                                                                Encrypted:true
                                                                SSDEEP:1536:WHzRKTLYRYDl8vt4WqygfVfyjuCCjMto7zgxOb/LlItk41fR8V+pF:WGLRKwygfVfy5CAKIxOb/JItRL84pF
                                                                MD5:38B24F2C1F13FF0FE4D75754439192B1
                                                                SHA1:B85F7DC43D9DA69F8C5034F682D047EB3C5B6B9A
                                                                SHA-256:61514A54C59FA9A216CBD4BB4FC24B58E3956088D4E0FBC85BB63160E874EFCC
                                                                SHA-512:431383CB96CF7DA1E372F46DDAB4AD0DF26F86370EF52772BBA352D46CAD51B06D0662217AB945D217C1B040AF228BB114DDBEE5D3C708D589AFE6DEC97167E4
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/robotoserif/v15/R71RjywflP6FLr3gZx7K8UyuXDs9zVwDmXCb8lxYgmuii32UGoVldX6UgfjL4-3sMM_kB_qXSEXTJQCFLH5-_bcEliotp6I.woff2
                                                                Preview:wOF2..............N....a..........................P...,....`?STAT....P.....h..U..6..6.$..h. ..j..?..[....^..v..|.Ia@.Z.T.&1..s......m....2.bZ....i...H{.O...m./..*D..|.................,?.rs.._..{...&7....C...@.X.V.(>x..H.B..IHk&>..(g.PV)$.9.^j.H*M)...KPm..I...]...:...^....Uq]3.q.b...JM$+..f...0..y-.E.=j..C ..bP..(^..s..x2...F..9.J..=.K..CE<'."..#n....*...w*D/..H'.~...r..\.bBRZ.....]..g.M..-.u#'j].G.&?Us/..W......r...b.|.:U.m+\....-.W;...7.".Df.R]...)..;.$l.<!=..i.|.Wt.Y...Z..Fe..=.^....z.&...;.R...;,...G..ic..#...Rg.%..M.?.N.I.<U.U..$.c..hh.!.KY....jp/.zP..}.....V5.....<.....4....A..Q._...9...i.......e.J\:.....hh../.zR...[g........^. uu'D[!..@c5.......(\.`.ct....4.......!......~S./...{=S.M..x.[..e...e..J/9......R?..LUf...$..L.....G......7.+.?2..NZ.'y.....%1....j<........t..w.S..OxfN#sv.b/..cw._.-x@.I.....G...a....^.B.&../..~?S.G...L*/..<....h...*yWy...k.,...e..w.3}V..dE]Z.....?.....(..q~n..Fb..`....jC5t....2...,....a...? ..S@.7...%b.%Z...*O|...K.
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                Category:dropped
                                                                Size (bytes):43
                                                                Entropy (8bit):3.16293190511019
                                                                Encrypted:false
                                                                SSDEEP:3:CUmExltxlHh/:Jb/
                                                                MD5:FC94FB0C3ED8A8F909DBC7630A0987FF
                                                                SHA1:56D45F8A17F5078A20AF9962C992CA4678450765
                                                                SHA-256:2DFE28CBDB83F01C940DE6A88AB86200154FD772D568035AC568664E52068363
                                                                SHA-512:C87BF81FD70CF6434CA3A6C05AD6E9BD3F1D96F77DDDAD8D45EE043B126B2CB07A5CF23B4137B9D8462CD8A9ADF2B463AB6DE2B38C93DB72D2D511CA60E3B57E
                                                                Malicious:false
                                                                Preview:GIF89a.............!.......,...........D..;
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 2484, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):2484
                                                                Entropy (8bit):7.903859306518773
                                                                Encrypted:false
                                                                SSDEEP:48:/dSIWk6muY0rJJarbEgdzzTTm9fLEZAlMfJLn5HWSd1DX3Z:/0X9Y0rgbt1TK5LEOWfJ52cDX3Z
                                                                MD5:9160B78EE0B90045C930EC35D1C3A91E
                                                                SHA1:3DA7830A860E809B29AF6A65017D56A1FA121892
                                                                SHA-256:BF2174B338F1EEBF563FDD9BD3909F5269B63AE05A9EA26A738870CC6B504B08
                                                                SHA-512:A9B5CF35FC94666CA48BC4002AA72C8DD9DD79D5ED62E69B8ED823F8456A2978EB4577969187DA8733D3B927C9F052439830ECE8E2793104B099DA43B262471B
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/robotoserif/v15/R71RjywflP6FLr3gZx7K8UyuXDs9zVwDmXCb8lxYgmuii32UGoVldX6UgfjL4-3sMM_kB_qXSEXTJQCFLH5-_bcEliotl6Z8AA.woff2
                                                                Preview:wOF2...................X...............................X.`?STAT...t....l...(..6.$.L. ....k..............6.5z.3r..C.*IEM.\^x(..Yp..=3......>..n6. W"V..]-)`..=].$.,+<.......j....Y. .K......xx:../.8......7n....).KZm..7<../.!i..L..C.B......s{........X....(..k..X..`."^..R...gsw......xR......(f.*..Z)....p6...8.....W}@.....V.....a......w....,....i.#....b...H8or......e|..b).?.....S.L....g.._.#...Y..h..e..zVD.[E.y...L.m.a.2..*.D......3cU'.FV?..R...4.....f..2"\........E...HU;...i..[...[^wZn.....5a.x}.i8f ..Y}...JuEi!.Pv...s'..V..&.6..M..!....L.l:F..........X...{[>l6.s....[.O.....&(..{....z.....).!>rfF....2$..s.d...XS.4.L......u.....J.*.0..W`.a..]..$..x.=...4.1......._>M....[m.).b...8.p.!...`.....q.&B\..........9.t.....E.G..-M..T..`.7M5@............1.C...N..I...H2}....a.$....{z..L.f.$y...g`.0-6Hm....u.z.q..H."....I.cc..{..J<8A....l.._A.5.i0.`..t.D.U....4.||;N.G.Vo^dk....FMFt...........'~.U|.;C. i...&pr..7.t2.c(.p.N\8.h..g..0 $y...5....u]..{../.S..!.
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 46840, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):46840
                                                                Entropy (8bit):7.994725589879299
                                                                Encrypted:true
                                                                SSDEEP:768:pBa1htdmJ4nDdfoc4qb4WcelHHWo7hW9Igq0AapIqFjiIparJ1KQCiVOQXV47G6x:pc/bhDr4MLlWo7hzrn0Iq8IpMzfvV464
                                                                MD5:FA1ADF616690586A617E2F265AB761B0
                                                                SHA1:802AF2A60A925A68A50C3BD3C157D284E1B51362
                                                                SHA-256:28AFB7554B3B29A5587799EACC92FD889378089FD568E5C8430B41D83D012B3E
                                                                SHA-512:5C2AD9BC7116418A763A8D2AD6D5B458AB38480D2B31441EC8FD97E1FD708535E447A8991211A4BAC846AE5F0AD9FAC206FFEC1D07C3B1523128E6E0477FBAD3
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/lora/v35/0QI6MX1D_JOuGQbT0gvTJPa787weuyJD.woff2
                                                                Preview:wOF2...............<..................................h..8.`?STATH...........F..r..6.$..`. ..h..r..[h....nE{...9.dsXJ1L...n.SV.......^mYF..td..a.....................S.h.unv.jf.Oa.> v!1..#"...G.\r..&.a2/.0./V....T6?.%..G.tyc[...+..H ..9.v..J.}A.%%..*.M.D...$.jX..........*....u."...y......T.&.A...R....*....,X.z...;C01..F..Re#E+H.].b4T=g.*..S.z.[.{.&.sv....-.....{.{g:...K^.-.~...7...L..W..v.....p4.\.F9......3....Q..'.LO-..E.......W..?...4!.v.G."'T..zV..dsU.$..T<...tM.T...y3}^E..I}......"..bi.q..|!...I..Y.>..,.9......lc.....=R..C..PTPD,DT...0.0..#...........X ......y.m..;........ZD..+...?...Z.4....5bm_..m..5.[......>.... 6......1..`0.....F7..P..{`.s".........}....n~.[o.g.........Z..Z.".....2X...Y....~k...(..K.....!4.H..{>.o.:."!....A_M0.2..9._[..-..p..........h...YB.7k...k.....^..?..?..P..r._.M...d&..O.:..g....oU....9H7..(.}..}U...z]...-. .Y..tw...k.a......9..J....V.;..g...'.p...........6.8.YGdc......H.D.i....K...e....[$.]'..v...*).C..
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 3576, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):3576
                                                                Entropy (8bit):7.929396607787142
                                                                Encrypted:false
                                                                SSDEEP:96:wUD7TIaLIl+wMkgmQl0Hxft1Y/ZJ7T5MeA:wUXT7LXFrmy0NtGBJ7T5Mn
                                                                MD5:3451C91ABE3E05F03BBA52CE59A258E7
                                                                SHA1:19FAFD4F56FECDC013D8AF0DEE6C51E9A338FA5B
                                                                SHA-256:D4BA92453033372B440E5E762EEDEC60DEC8B3C32008F599B1C7F46376D64216
                                                                SHA-512:828B536533E183C5E6D8A904675AF7A6C24A38D30C5AE454640F453C0EFC8FF4BF55CFC98F7C30559D156DC8F9FA3AAE63D02C0F7B9C0ACE46DABE5E2092C105
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/spectral/v13/rnCr-xNNww_2s0amA9M_kng.woff2
                                                                Preview:wOF2.............................................*......`.|..F..v....H......6.$.0. ..v.....J......l. ....Md........<...3...W...Z..2.R..4........9x.......'f...Bl.m...C..Q.L............iK..LX.W~.F. .t...RP{T..ju....W....Q;na{h.....KC,."Y.[.....?.k.IN;$.t<...3&}i......!......B;fa.l...X.#Y1.w..l...Q+'...rD....\.......00.>S.!.]..h..........H.b.V.C...........@.A.....Hg8ne.a.)R..;L..k.......f..x.X....`L. Q.qp(.....X.K/......z.........d..$...!.0&.....Q.F.cx......j.vF..t=..[....X;g.8.t..Z.....&L.T.U.RU......|1e.)h.'.>......!.....W.+...X.........N...c..5.g.I..m.H.u...V.E......J....4}..r.....i.....9..W....N...u.~..0."./`.....#P.L.zZJN.......U3..k....a.B4y..OX:.d..1..?.2S....e8X.....5y~.Cs.b....+mZ.R,..2XEd..i!mx#L..'#.:O..k:G..`.....t.........L...?.^8)..x!ie..6B...........B. u+ ..7.F(8...y.I/RVO...,.p...*....x........i.;1h.Q0...C.2..!.......7.......\B)( .C..H...B.JI%....?..{$..ZB..h[.,S....tj....I2.(s/'".%*.4cz...1.f^.$L.,.1g..J..(..........Y...;
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 55204, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):55204
                                                                Entropy (8bit):7.996026949578432
                                                                Encrypted:true
                                                                SSDEEP:1536:++kGM0yjKGWAy7g9n3ga9H0b6NvpkP7YGF1N9tGgVX:DkGM09fAd9nwE0bYpkMw1vtrX
                                                                MD5:303F0DEE25055EA1A1C53F8C44B83EDF
                                                                SHA1:552AB5948D02D19FF851777D58DBE0DCF836681C
                                                                SHA-256:DB8FAFFB5E867554C1AB9B0EDD0E11E8B5A3D4B9842D860A11646371C2B84D79
                                                                SHA-512:8480CA89F845168FC64FAC0F1FB6C6E62A2C29DC59BD0AA821D06C1B426309916DEF57F90933712750DE70FD32CD3A3A4C2B2CDA15EADCC3A0B4C12B68774339
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/spectral/v13/rnCr-xNNww_2s0amA-M7.woff2
                                                                Preview:wOF2..............X...>..........................N......".`..|..F..v.....(.._.....6.$.... ..v..)..J[.V......x.o..a."..6.h..L..o.a......fj...'>.......@..!.|...........&.X...d...Q..Sk..^.wP5.).T..^i!.l..Vx..z.2..~.]..%......sM.......7,.I}.K.M.V|.l.F.g......o.N.j.G.\..,u~8&.+]).N....f..1..[.M...X+..Tw.u.+<.l..X...$.4...M@.Us.W....N..bWJ+Ta..C.r,..C-...F...<.....U..YY...g[....i.Q.VJMyE...#..N..L.K.....H..q.GQ....a....!..p...tbI.UK..... ..S.....|..$.(.L-..........w.:..L(......4).9.x........CE..Wt=..w..{..L.k...|.].ih........JT5.........w..o."a...V.R........`)..(iyvf.2..0.A.W_2#......tx.#5-.C@<6OT..E.+F...._..t....SA..A.]`..6.q...!.Ig2.)...mk............V.x..5..Q.Q..~ZT.l..i.T. ..&*.....h...P..X.0<.6.....wpw....(.......-.....C.Mg.@..ta.B]..s-s.3.......?.\'"...E8.v.zbK.y7UqR.<.o.........d6X1.d.>. ........y.z.ux..TU......!znp.<!....0V-5....H.....l.M.'..7..K.,..7..o.@%'..QC..W.J..,.l.....@.@x..W`O.z.....:)#.,......%8.. .H0BA...i..I.`Rp..4)...p.....c.
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 50664, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):50664
                                                                Entropy (8bit):7.99441041171138
                                                                Encrypted:true
                                                                SSDEEP:1536:SGOZcxOtnS9UcAJ0dck+XFTh3KttBOI0Y9siZGkbS9:SGjQS9UcAJ0dck+X5JKBOPOm9
                                                                MD5:2EAE80C528D1D7A39C57805DE3E9C799
                                                                SHA1:37ED517E2F44EF14D8F2C4679F9EAD44B050759F
                                                                SHA-256:46B9F52EC517DDFAC84DD566720D00CF3C54AEFF1D543AA9C95FFF830985FA13
                                                                SHA-512:84DB87D648A4823380EDE80089F3E1683B11B70703CF5BD540A11C55859AFC2D063173AD89C9C448AA3A8C855329B242E032F42AB7C8E384E85B82E5C9BF3D98
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/lora/v35/0QI8MX1D_JOuMw_hLdO6T2wV9KnW-MoFkq0.woff2
                                                                Preview:wOF2............................................. ...Z..h.`?STATD........X..>..f..6.$..H. ..L.....[....r....@..*mp...M/.6.MJ.sl:.....4..m................c...{.T.4..[.m........S.i..s_......0..6{.).``..&.;B....rHI./..b..` .)..b..,.{.....f...QJK|vh....VuW..?...M.....2.........8..b.9@B..{.Q...'S.|..&f~..x..8....!%..k...x...%o.)./])[...N.G<.#.!/D..U.ZN'.e..b/.;LL.."..B4K.nr.$.R.~..E*z.A...C.4i..o....4.....o!.z."...'u.z..Hh.....KO.T........T.......w=..=.swe.W..._t^.....O.Q.!o..N.]l.! ....D...k...tkv/...I..+...B(R..&"6.A.<M...ED.*""(B.4...@J{l..."6Zx.....U.3./ ........9.......r{w.*.E..V...m............"-....PZQ.Q6.....e.B.AR}.'...f.....+..'.....5.Dl~lj........-.RJ..T2.7...p...B......Pe....aDCX.]..Z......"4.t..b,.j...<.(.Au/M.j....O.i.P{DE`KN.P....\$]....U..B.R....3....hi07p.....ynx...0.@0...3.B....i....b+...r.4..6.L).pq.c.nM.p..;.t...+.+,!.....L_(.......x...m._{..FB...h"Eo$.J..C...$..y-6.........5K~../#...P..J...O......++.8.5....y..q....L...V.(
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (562)
                                                                Category:downloaded
                                                                Size (bytes):540435
                                                                Entropy (8bit):5.552789448774049
                                                                Encrypted:false
                                                                SSDEEP:6144:g5ju45cEbT9/nviiOah27aSAqDyr0bv3Up/9U:g3lTVHM3UM
                                                                MD5:75C9B40BAA4F7C66BABC8FA04B130C5D
                                                                SHA1:B1E9D050E61C3E29311D480BC6C39EEC97B5DF8F
                                                                SHA-256:A8DC473B9A3C26C939E394EFCDBB50ACB96FD2956DA1C6CAC49F0B5FC469118C
                                                                SHA-512:4ADE4F83AA909AF420DE7545B9BE4D620C4150ACA45E98FF24D56320D7534EB150CB97CDD52724A6EBE4247003EA545069D12AD280636DE199D954B75AF84EF4
                                                                Malicious:false
                                                                URL:https://www.gstatic.com/_/freebird/_/js/k=freebird.v.en.QciHavXwi9E.O/am=HAw/d=1/rs=AMjVe6gLrpz_2amHokJvzHCBGUfiCwJazg/m=viewer_base
                                                                Preview:"use strict";this.default_v=this.default_v||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0xc1c, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var ha,ka,baa,caa,daa,eaa,ra,faa,jaa,maa,oaa,taa,Za,$a,ab,db,vaa,waa,lb,mb,zaa,nb,ob,Aaa,Baa,tb,Faa,Gaa,xb,Jaa,Kaa,Laa,Haa,Bb,Oaa,Paa,Taa,Uaa,Vaa,Waa,Xaa,Yaa,Gb,Zaa,Qaa,$aa,Fb,Raa,Saa,aba,bba,cba,eba,fba,hba,iba,kba,mba,oba,nba,qba,rba,sba,tba,uba,vba,Ub,wba,Aba,Bba,Dba,Eba,Fba,Gba,Hba,Iba,Cba,Jba,Mba,Oba,Nba,Rba,Zb,Tba,Sba,Vba,Wba,aca,bca,gca,cca,dca,hc,jca,nca,oca,gc,jc,pca,qca,rca,vca,yca,sca,xca
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (562)
                                                                Category:dropped
                                                                Size (bytes):540435
                                                                Entropy (8bit):5.552789448774049
                                                                Encrypted:false
                                                                SSDEEP:6144:g5ju45cEbT9/nviiOah27aSAqDyr0bv3Up/9U:g3lTVHM3UM
                                                                MD5:75C9B40BAA4F7C66BABC8FA04B130C5D
                                                                SHA1:B1E9D050E61C3E29311D480BC6C39EEC97B5DF8F
                                                                SHA-256:A8DC473B9A3C26C939E394EFCDBB50ACB96FD2956DA1C6CAC49F0B5FC469118C
                                                                SHA-512:4ADE4F83AA909AF420DE7545B9BE4D620C4150ACA45E98FF24D56320D7534EB150CB97CDD52724A6EBE4247003EA545069D12AD280636DE199D954B75AF84EF4
                                                                Malicious:false
                                                                Preview:"use strict";this.default_v=this.default_v||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0xc1c, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var ha,ka,baa,caa,daa,eaa,ra,faa,jaa,maa,oaa,taa,Za,$a,ab,db,vaa,waa,lb,mb,zaa,nb,ob,Aaa,Baa,tb,Faa,Gaa,xb,Jaa,Kaa,Laa,Haa,Bb,Oaa,Paa,Taa,Uaa,Vaa,Waa,Xaa,Yaa,Gb,Zaa,Qaa,$aa,Fb,Raa,Saa,aba,bba,cba,eba,fba,hba,iba,kba,mba,oba,nba,qba,rba,sba,tba,uba,vba,Ub,wba,Aba,Bba,Dba,Eba,Fba,Gba,Hba,Iba,Cba,Jba,Mba,Oba,Nba,Rba,Zb,Tba,Sba,Vba,Wba,aca,bca,gca,cca,dca,hc,jca,nca,oca,gc,jc,pca,qca,rca,vca,yca,sca,xca
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 40184, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):40184
                                                                Entropy (8bit):7.9947257644633645
                                                                Encrypted:true
                                                                SSDEEP:768:CVYVm6qmJZ7u7JaHzl7h98JaYrCS6ZMBG4/0Lwcn7hFoYIsJA7MNfa:CVgmZmJZWJaZwJ1B6O8LwQtFFJAQda
                                                                MD5:1C31342F0BE5BC0E2B1549932CDE2F81
                                                                SHA1:A5AAB8D96192515329B7D888CFC5B7B113FAD53D
                                                                SHA-256:184819CFD66EEE3BBF756A609A0EA8034F09DCF8C68CD817B08358D8E5579CA3
                                                                SHA-512:C73F50D3B12B6EEABE02B6050DBFDC7FA420EB793281926F3E9CDC72A883B4E789A6506373E7C4CA61D9543E86BEF1B320147B1A283FA8B9A77FBE7F1C108760
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCuM70w7.woff2
                                                                Preview:wOF2.....................................................4.`?STATD..j.....D..^..f..6.$..H. ..@..T..[....rlcs:Te.h[O...._.]~i..s+...t....v...j.......IEdK3...........G.b.hp....`...A.d....%......t..+.xe2s..+....o.....F.].a.rTS..!.n..q#~.........)..}`......uw6.T./...}m.P.\....b...o.].DC....N..."*.D.w.{%........h....`....i.....U.g4.sw....d%... w72.y.N[.f.1_..Z<4...e_.M"&.!I....JRT""g+.w...>............vz.......\*.;A.3...l..A.it.A_....JD.%.v$./..+)YN.pDL.....7...%..i...^]KmR.9..D.;3..v...//...nm.jd..U.........)\q.\......p.G.!.GY..3.6r.......k.\.....w:Dkk....C8<2UP..#.C........h.6....P........@@....o.o..I<......x@%........_>L.u..WI.1]n]....X.E.h. ..R..n.......B.... BT,..R.=~..97.D..xE.TE....X..t.......;3...Kh..*UT"...4mb....E.D.....w.O.{.#..E..x...4. MSd..L_q..Tkg.l.D.,.....u...3vd.....O.............V.o....$..g ....2;.|?.Xm.......i..........."..\..;T....nn_+...w3.^'x...V.a...v.M..F..(b..@.f...8...0.A..o..D.c..f.ri.@.H....).N..$.Y.....`Y...d.,..o.........
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 2708, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):2708
                                                                Entropy (8bit):7.889250991886075
                                                                Encrypted:false
                                                                SSDEEP:48:2qhpUIYsa+fy6k4U9/mKlkDC1YaHQ3ZGVSyCfCY6JHSe/Et1iF:Php9Ym66kVHmDIYaHQ37yCfIJyeO1iF
                                                                MD5:B12C8BACB108B452B1DBB90C3D1FF1D0
                                                                SHA1:ECF97F8E8FDA216564CFF508D3B9E126D8666372
                                                                SHA-256:588A0396D786BB25120D5B559B9D546C3F276BC5E17E9D6ED1AD609DC0871CDE
                                                                SHA-512:A0C8212C5291E5160B2125B76CAF92F8DCB9219DE39CAAB082861C6B5FC4EDFEB1B1D13A07B458CF61E4E6EA551F63DA24A24E39285A00226B108721B9E35D11
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/playfairdisplay/v37/nuFvD-vYSZviVYUb_rj3ij__anPXJzDwcbmjWBN2PKdFvXDRbtM.woff2
                                                                Preview:wOF2...................4.........................(..:..(.`?STATH.......4.*.4..6.$.`. ..x........QT....#!s.S..%j1"[.8\Z..(..........T.&.@w*..uuU.<.."...x.h..j@|...p...R'FR.G...w.lMhD."..D.*D.....&.0}.p....f...}..m]`Q .4"/...Su'..B#7.h..V.l.t..v.lB./b....0.D...G.G.$.!.+.)...DRL.7...........`..@6..J...@.D...C.. #(........D.Ic;....5.#{e..U._.F_.K...`.%.g:_......!.V.?..{k_....@...=.$[.+$. 4... .0..4 .J.1.)..=....\.iW....=.".F{....y.D)......~.L2.8H.'G...>.G.........^.f.........$D...PrH...s..9.y...n...X:Ig..N.. ..v"......-..!.....kuy..=t.T..b...r.6...Vr.us...[.=....}.e...NB..LB(..;2.pD.T$.W.#..G.....u.9..(2?..T..B@wq..0.W"'..5..0...$.....|.-........../...@..!yD..:[.....cb..=...Ub.#.}.TD.....g.M2=........O4."....I.j569'j.....a..l.}...Z_.&k.#.iBH&.......5.9.|2.....+....=(/.3...........);...(...x..>^rx.K.....dB...y..\&....[.+..Mm......32........A.f#.^f....V..[f.P....Z....I{...\X0<PS../.F..$.IW.<..=....c.>!..w.7N..Gf..^.w..@_..#Pp... .].......z.h..q...t...
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 57612, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):57612
                                                                Entropy (8bit):7.9962205728688245
                                                                Encrypted:true
                                                                SSDEEP:768:LfYaMHqDvL0rZBalyepBnWYRDgl5vlGmwhAo0lHz9AMkMT/C1hwpDltJKgE08RNW:LfTA1iyeXSjlplTCMkMT/C1GpDqwNfN
                                                                MD5:10D2BDFD7A17F5E0210C90D99A8B5ABB
                                                                SHA1:89CF52504233C328782A7250F56DAD603FA74A91
                                                                SHA-256:D8977152B314FCD5D04BEC050367C0AAFA91899501593E9ECB0D6090CDAC29A6
                                                                SHA-512:5C9174103871D7C0AF82050EB056CE6002F6867BA9C97B0A833285CC9F28326AE4534F8F93A5231F185BEA8941944002415AE3B63B79DE4A973D9E02715EB569
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/merriweather/v30/u-4m0qyriQwlOrhSvowK_l5-eSZM.woff2
                                                                Preview:wOF2.............................................b..^..T.`..(.....m........r.....6.$..p. ..j..p..1[........=.2........`...).m.......*....t'.d.T....../I&2..\.."....8.m....2..tJ8)^...Iq..R.h,..i.er.W."!gC..2YL..S.*..................,..Y{..X.....]..9^vp]...T...}PKA...e.\u....A](...E.:.u._.xH?....F....7c"n........&E....:N.^.<`f/.[N}.B....T&..\.......L...?/.......j......lb..3<..}Hd..n.kW....U.....z.'8n.........P!s.j..{2..m....J..k...D..+;..~..F...d.......DK1u.....{+F.#..`.`...#K.d.Q...h........b.`..0.....R../......H*..H:....nN..$..a..J...&...zi.l.mg_(.%hK.x..3@s.W.50.....5cl.a.5..4@.0.#...T.../?R?..}.2._...y.v..-..-l.XL...S....-lu.d(.90.......D....c#,.q...h...w..a.l9.-.o.v...>* Q.A..Nq)}F.Vb..:.9....kY..V.....1Y.D.....K...9\2...d...J*.........C.....A....U#.....x.(CP..p.h$.....>....w..5...5.YJ+w.pt#q..b...b;{...tj'T.r.?..k.P.T.s._.."...h..N..fw...{..w...&..... .....+y.H...`9Y0...m.....!....jtT..3..?...2._.d....8%.E:.<{..@...............53..A.a.a..w..n..@
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 32644, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):32644
                                                                Entropy (8bit):7.994593554315655
                                                                Encrypted:true
                                                                SSDEEP:768:1s+Ex45ogHxE6B82ParxH53mhMSvQCwpJXX+13nzkovdU4Cb7:OVZgHx3B8EixH53g7NOHynzlvkb7
                                                                MD5:3F02E1AEEA84F97C26CE78E796009467
                                                                SHA1:3A86908B3E689621F23A326A8F3FD4B794599C00
                                                                SHA-256:68425336934A956337B4593A3D47D51D2970D03AC4A9C9FC795596F13EB21775
                                                                SHA-512:6574651139BF6A97CBBA6E020D6208CDEA122BB2BC1F88DFC4EF7CCA877CED229E5B5C6D2D7C2E2EC60C4AB56D8EB006AEE2E335258F04721C6E8A71DFF0EC78
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1xZogUQ.woff2
                                                                Preview:wOF2..............S,... ..........................>...l..6.`?STAT*..X........a..H..6.$.... ..,../..[.+...r......!.na=3..;.......`.a.2..m..t..uM)n.......d.v.z...E5.......N.s...Xji...0'l.pG......ll.#.8......j.....UR....>...:(.H.!..U3..i....D..Ct.-.y~..w.\.).........?'..=)...<)....v|..b9.A.5.T....>...&].a..iFj.....u...|O<$g.#.$.xQ..frE.i>qS..&..U.F3.@.7....k...z.=.WB...r}...Of._..u..;...I.',*..(Z>47...Mq....eP".Xq.#|.._|..t..H!...3.5..Q........m.x.`c.+7Vo...#.+........./.G.H...Fi........7...~..Q d.LT+.o..%1..,..*~....;..Q.(...K..D)..........h.Mb.I.4....S..\...L..._L.......?....a#$FI&"..,.P-.S7Ec0%..........}..I...".j.D.... ..r.n.G....8#..XTG.....g....Tw.k.U.....F...<.......{B..J'..QV\.-..."G0....O5..... .Zf=..........O.Z........_....G)......p./.m{.B..di.C/N.....hJ.^.....&..`:..T}^.D?..eN..^..nG..x..[G..&W..v'........K.D[Is&..p.@.h.T.......H.$.q...*B........l.f3#4..QhQ..p......&.F...P..J...Cl....m.0u.a.a.......o.*...E.91)...a..i..M..K.|(...:......?..
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 58200, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):58200
                                                                Entropy (8bit):7.995376794548573
                                                                Encrypted:true
                                                                SSDEEP:1536:3UV1S86NRte5BASlzNxTDbdQjCOntRISh:3UVg8I6ASnxPhQZnsu
                                                                MD5:895A08A8F8DE0B5D91F3F6999243B76A
                                                                SHA1:3FB36CEC53FDFD5CE97CBD34FDD0A6E5D8255B50
                                                                SHA-256:AADA1AC84EDC0A0F678A12E87B835B9C5A71FC4CEC407CA0420C6561CB53A439
                                                                SHA-512:C82E7D5CE1BF938BA00FD6531702DE3F89045E9C9F9B0A3652F237A02887D02B24D5B07AE2D1FE7805525C21CEC9FB47FB1DA775BB0791EBB4A8975F86AAEDD9
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/spectral/v13/rnCt-xNNww_2s0amA9M8kng.woff2
                                                                Preview:wOF2.......X......................................L......".`..p..F..v.....L..Y.....6.$.... ..n.....J[.x..*Cnv{...@KD....m..........}..%k<QoS...m.4...8.nO;...............tv..#$@....Vl../.#...D....:..(.wJ.>S.r...n..A.._bNi]......0...d2a....y...wa..}....A.T..Z.h..m.b*........D'.Q...K^........4.q.....Fx...[....p#...*...u....4N.{..4.F.Z.>.7..F.WJv...n..$~....h...@.....b.u.P{4..B..'...Vb(.A~.....].Is.]....G.F..i.4....5.e.d.e.OX.;>.z.>.<.5tQ.j..|.).........C..C..+....Gm.U..Z.M....m......q..O..J...6.{qkxn.._.....S..'.b....h...s.W.[R....%.......J..b.D....g)...*..].d.M.].m3...S.E.Y$1)lUR%#.Dz..b.........(.*...f...X.C<...+.5L..C..y......^.a9'..,.Y.....\`T..M.rP.p..c@9.V..*;..}..../q.@Y.*......q......6.k../.....:..!...].|.j#..2....[.f..l...F...:.S.Y`q.....E.5Z....."." .&..a.0@sK...m........f...F.HIA..z...._..W.7..z?....o.>./...f.3..Y@...~.n......c....'~..87_U7.(...&"..u.|...nh_2..s..;...Q....F...z\../.;w.....F..Y....M.,.....(.....N..L.ek....
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 41288, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):41288
                                                                Entropy (8bit):7.9945345147413285
                                                                Encrypted:true
                                                                SSDEEP:768:5vEL7O6uEehQ41srh9FX9LELWQL91cJpWi9l04QFMu276l3b020Xs4cNDcx:B2SQnh9FNEZL91kpHQ4L76JQl/gDu
                                                                MD5:C2016E340130CA6E2ABB66D40055B6F4
                                                                SHA1:9A999B20475FE5CA7314918BE5BC09555EA44022
                                                                SHA-256:347B8E3E68694A70F4B024CDBEE7FB7ED5F98C19D0DAFEF6B8F237191C796F03
                                                                SHA-512:975CC5E203B9BD6D9312E30D519938DC0C437ECB7C1FF8A1FA3328B21413B4568E9CF6B1105C5C0DD9F9F61912342FDE9ACCDAC101963381777A65954EE1DC92
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/montserrat/v26/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq0N6aXo.woff2
                                                                Preview:wOF2.......H.......0..................................8..:.`?STAT@..d...........h..6.$..L. ..f..^..[....5..$.Y.......H-...............q0...p...... ...9L.......{.........+Z..u..{.m..m.gd.e..9en...-V...lT..Rg..e..j..~.tzW...bg.+..u.I.T.z.u2w.!..g....PM...kd...9W.N}..*6......l.".a#.D%*...d+~..^.MW..uQ.z..........J<..:Hrb\.6.....WY/..k.q...;u......O...x.l..6....[.:.q.a..h9e...h...*P..X.l...O...?.>......^...,^..d...z#....VDF]?..M].t.d........D..=-..%.....s......{.y.....fc.2+B.B.......woo...0..1.'R.".6Y.ba#.XX...A..E%..(.D)..F...Ao..A.....8K.u2_.....&..|7.....6...T.8..........;:.Q.AA.`..677....(..s...oV.=[...v...v.W.^{$...\....](72...22......22..(7.......l.m.r....V.$d.y.5P7....Z......H..$!....8..|.....Y......3R880.....}Q.a.0..k.W...l...>..ov...BR#........L...K...\.a.......'.I.<.L#..H..D../_E,.l..t....y......".....x..P..@..(........S..m...%'.R..A..F..9.....NM.........K....A..3o/...!...@..?cH.\~-..2l-......kf...h4p...=!QJ!......*...l..U..x.,XbKi|.I..
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:dropped
                                                                Size (bytes):1510
                                                                Entropy (8bit):4.0355432662902455
                                                                Encrypted:false
                                                                SSDEEP:24:t4qU/S93QRhYj45kRHDu9+u1lUetmCmifvqbbLaHu9HGn1u1lIdUWA/jTq9Km2zQ:A/S9rU5I1YdtmMqPLmum1YUUZ/jTq9J
                                                                MD5:CECA603BD198568DAB00E6DFC3120706
                                                                SHA1:871C637521103DCE8F6DF9AAC0D1B62900D511B8
                                                                SHA-256:F4AF84EFE90891185D9B29A841181CA9D26D7560864EA47B6CD709D3B964AEE3
                                                                SHA-512:D3F4A52AEADEA52FDAC82C8B9A7427897359B43C3FBCF3E79AACBF30571B3482C991C5346069CC5DDD474C3814CF6507065C4914369C1236FDE641A934A08706
                                                                Malicious:false
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24zm15.76-2c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52zm28.58-8.03h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3.52 1.74 0 3.1 1.5 3.1 3.54.01 2.03-1.36 3.5-3.1 3.5zM38 6.19c-3.21 0
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 116852, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):116852
                                                                Entropy (8bit):7.997713935602442
                                                                Encrypted:true
                                                                SSDEEP:3072:bDllz3cdHVFRX/KmeqWq6kqLw37wjIX4yUyga1SX:XllIJnNrb6kqLEFIRiK
                                                                MD5:9FC7A466292A81DBCEB5B9F194B87757
                                                                SHA1:B9994940CAE8121BB4ACC923972EA0B0B6BF177F
                                                                SHA-256:8BA9D0704A43A49CD21D4917C76A1828BF6D60EAB09612A2049199652465BBFA
                                                                SHA-512:5A721B05C621E2A10642A275372B21A4A2813F37FBC24B8CFAA2EE2D8F95D06737DD17E921D4BD90C50A17BC9325B14B4ECED296BA9BDF92DF8B5389D9268C19
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/ebgaramond/v30/SlGFmQSNjdsmc35JDF1K5GRwUjcdlttVFm-rI7e8QI9_.woff2
                                                                Preview:wOF2.......t..........................................h....`?STATD......... .....P..6.$..L. ..L...n..[M...1.....8DE..Z-...fH}.g..9."G..f...W9..C..'O....yfU%. M............X.<..I..s6=.J/.....Q@..C.].b."r.eU7=..L?...L....(m..-4.uq8.t...JT...h.H.s{P;.&.7.J..L3....p..-*.JM.G....[......&"".U@?`6;.y..I...f=..y.Z.S.........G.._.....m.h....c....*.A. .Ul:rv".."...+[.^.&....B..-jz**..u.C.,..e....'?..(.zu..J..!..f."..H...1m.m]....b.xX..w...D]..m ....Ob.b.2......`...!ix]DmV.$.QJb[..C|j..S....h....9:..B*s...bD..<V....rO.#3......P....I.S...F..=..<[.......lL.*.".*..`.vH.h...5...4..7..b.{~.......Y..h....kv..}.......t.H..R}Im...8{..@..J.2..{.Y,.9.....&x..4..5...../.7.-_do.9{.=..._...m..c..}E.(5)...vdM.o.4;...........|6yzo).igF.+..V)(..TV.<.M._sb.s.d>d..)..~.t..,...n.g.y.\\.....).4Ml._P.s.J..k:.5..+.A.v.....5 .9.UD.D...Kt.mG\............ppg.$.6...'RYJ......3D........E..1-...(....%$@...L.T...i)P.B.h).RJ......P....t...+R...P.....$...i......J.....v..X....,?......[..!keF
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 126660, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):126660
                                                                Entropy (8bit):7.997861876113917
                                                                Encrypted:true
                                                                SSDEEP:3072:nIMBZfE3pqhzhi59cQ34yg5HU38AkEUkautnlCtzfrgV+U0WH:lBRPA59X4yj5kEVautn4i0TWH
                                                                MD5:E171410D243718D27D3C6BD5306ACA68
                                                                SHA1:6BCDBCD43497AE839A84A26FB83D68BB07A4D5EE
                                                                SHA-256:62205E2E2B22EFD49A3A0D1C10C5F59AFA8F4C59B087825FB904263E73489DDC
                                                                SHA-512:B2167AE822A4CF64460FC88430B1CEB7B905EE35F88F16EF817BAE2FE924053875AB73E6BB170B3808C16D74D6B62E86261FFF0931C75AB0FEF5CE4217094908
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/ebgaramond/v30/SlGDmQSNjdsmc35JDF1K5E55YMjF_7DPuGi-6_RUBg.woff2
                                                                Preview:wOF2...................]..........................>...<..P.`?STATH...B.....P........6.$.... ..h...J..[}...*...xw...pE.......!.n.y.A..._......8|k...7.Au...HD...&W...O1...............o9.6y3....!... .p.?...j[+.0WQb..B.b?.A.....Q.n.....X(.L.0..n..=bf?........|...'....i'eT)U.\.2J.(.J..-U.Wv5.^..{n...........:,.E.a..Ix...o.t.....h..L...:........Z...+....D1...Q.1..Q..c*..x..)..&z....b....cQ./S...6......?.9.d..0......@j...0.....L?.;.g.zQ.R....">..U.U..d).*,.ZG9.1...b.U....Mn.=....q.......].+tqt.4..g5...$....(<.I&.4.kD.XV.\X>'me&&.W....".....BR...Tvws.z4y.m..{.&.6..=d.`/st.`..<..)I,x...X.G.F.....\.......==.].[.x..e.x...w..<~.X...i()MG._.)a..$$!.H......z.R.....z0.$$..f..w.....e...*HB....?..gY..(.....W..gy[@f..O5....*...0;......E.>.. .3!x4l...A...%.._/.h.c.w.e.(;d.H|1S/YL....}..M...0j.Y.~.......#..k..oBD5."...%..fXZB...............^....)..D....n..f.f.m.U.*.c...~..E|...d<H..%.....6."%i..b..5....?s(o.kM..~......_.....<d......i..~M.\....~w.....L..Q5..5]3
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):15447
                                                                Entropy (8bit):1.7278338539839808
                                                                Encrypted:false
                                                                SSDEEP:48:b/68u+k29W8sEvlxN+Y9Ml6BCj1L81/L8C+sc5IY7J9FPm:bSGkEWRQxNXesc5lFe
                                                                MD5:8DF19EC399BE913884590015105AA584
                                                                SHA1:5502576575AFF37A626934FA655C124291C58AD6
                                                                SHA-256:D48A0F5A08249E1768C06ACA31C16D50D1216434E1C91BA322CF5521577A59E3
                                                                SHA-512:89D09ED10A4E440A423443586F111E247C3BFB1BE58AEFC3E62586354EF21F0CCF66619F54F6BC06CD81DD81C57B60DFB3D052C37AE8DC0E972963B67B3380C0
                                                                Malicious:false
                                                                URL:https://ssl.gstatic.com/docs/spreadsheets/forms/favicon_qp2.png
                                                                Preview:.PNG........IHDR................a....pHYs...............;.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Macintosh)</xmp:CreatorTool>. <xmp:CreateDate>2015-08-12T10:01:56-04:00</xmp:CreateDate>. <xmp:ModifyDate>2015-08-18T09:59:41-04:00</xmp:ModifyDate>. <xmp
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                Category:dropped
                                                                Size (bytes):43
                                                                Entropy (8bit):3.16293190511019
                                                                Encrypted:false
                                                                SSDEEP:3:CUmExltxlHh/:Jb/
                                                                MD5:FC94FB0C3ED8A8F909DBC7630A0987FF
                                                                SHA1:56D45F8A17F5078A20AF9962C992CA4678450765
                                                                SHA-256:2DFE28CBDB83F01C940DE6A88AB86200154FD772D568035AC568664E52068363
                                                                SHA-512:C87BF81FD70CF6434CA3A6C05AD6E9BD3F1D96F77DDDAD8D45EE043B126B2CB07A5CF23B4137B9D8462CD8A9ADF2B463AB6DE2B38C93DB72D2D511CA60E3B57E
                                                                Malicious:false
                                                                Preview:GIF89a.............!.......,...........D..;
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 3640, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):3640
                                                                Entropy (8bit):7.935496811135212
                                                                Encrypted:false
                                                                SSDEEP:96:VyjYr2gmTOswu8lSMMVAHI/qn8A8E1/fz6S8Y:I2zSOswu8AzG821rT
                                                                MD5:421B045B5EB019D56F6407AE63E57A92
                                                                SHA1:F0D0D18A1887D371B18C1B06B99AD2D3C0923E8D
                                                                SHA-256:5DCEBB5EC80A2DDAB469A77F1A37412C34205EF76D054131083B0BF663B786FB
                                                                SHA-512:A426E4F8C2F2397038F4A1F60ADB091BA097DABE9C4ABF8967F80B20C98F1A7569DE9CCEED89716329FBBAEF0DD0AFB4B5EFF0E6C96DB152ACC86F1CF799C2C9
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5-eiZM.woff2
                                                                Preview:wOF2.......8..........................................T.`.|.....m....0.{. ..6.$.<. ..r.W..1...#..4...lc.K.e+c.@3.gq.:#..n....CYG..Q...W.sN...If..w.?7A....5..Rh......D......c.Iv...w........T..dMy.?...x$.H-.5.....GQ@.....G]..,..|H!T...x+mK.M-....X.u0n...O..5..mS..+J*.|..CS......E...#........,.%l\...v....?.}...=.Fu..)eo./w3...8..i.lf..!y"U...3:.8..vy...*.....(..(..c...!....4....1.....0..`.....Q..4| Z...j...B....h.h.v.K.(4.d..o..J%`(....zP...0#...y..#..B....#..L.......C..#..P.>+.....@.X....m....F.........AO..t./..X......(.....tq.i....P.....o.M..).m.......bX..n.1...n...-.;........1kR....p..w]0.x.fYz......[W.^.Z......#.K........... ..:...x..O.Q.8[.PK.(.w>'o........^..KV.H.+F.1.qh%Whx*....Z.).*3.4{..;.K..w0....N .Dn.Sj.l>..|Y.....&.U..4.^../<.@3.....VBhD...P.8...&.........7.e../.....G...}x.Ne...,.,.n.....T..4.6`....i.M..+.YC-..]@.4.6..qi$%.Y2,.L.=...6...u.10.g.2%9..;..fC.j..P.2QHv..T4......X"lz'..n..N...5...|...4.)|...($..Y..9.3...F.t....rN..
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 26992, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):26992
                                                                Entropy (8bit):7.992281768071691
                                                                Encrypted:true
                                                                SSDEEP:384:0qMvx5Q6PuscBhhGTTMJzBASBFa99ITYpp1b2Q17kUwBkEV50x9Xg96Dsvv9wO:0qMvx5Q6Gsah2T2BAuTYwBppri9XhS3
                                                                MD5:92BAE553B71BC6DEDFB17E73BA5029EB
                                                                SHA1:4B581AF52A479729888031EB60722A306A68DA55
                                                                SHA-256:49BE4E1A8B5E250DE2A7A738CAC6C157E4148414CAEAB4055D92DA8152D95619
                                                                SHA-512:8895176C2915FF0AF40D923256CE4371B639B24945D9E4183B8146EAFFF8DCA58E87E3CCFFEED8B2CAC88A7BB2906875C4E3CF1DA6B39F4563821A8AC287E130
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/lexend/v23/wlptgwvFAVdoq2_F94zlCfv0bz1WC9wR_LU.woff2
                                                                Preview:wOF2......ip.......8..i...............................D....`?STAT*........<..A.....6.$.... ..h..x...!...s.!............gK....r..u&5{.H.IgT:....?5..qi.i.c.m.^!.L..dZ ..=.%2......m.....\Fr...=.,a%..D%..1...r.".o-s..N%.9.u8.s.1&[k..B..m6D:.t..M.z.;..F@.A.RIT.I.y.Q....N.. kG..dD^x....*.bs.JLb..2.St..f....|.Y}.M|.y>!.p.|../sT?T.c'~.......g<...D.H..Q..'}...........3.+.....fN].D...."0n....?....$..)@JR.\ ...n..WX;m....d9.R.?.....B.....R..\_...~.m..V._.ml.*9pL..Jj..(9.Mi....rL.`m.`.S.|..g....?..O>...)...hc.f%.m.6.7..Z..c.T.....%...n.Z"..i..G...|.=.A1:..9.......r....+=1...........T.5.....5....B......F.,Z....)..E7..q).!...:.0/.V.9O./......}z1)`8..T....,.......I.@..?.FT@q.M...{S.A.c....sI........ .K..5.mP....Wg.s.'....IuaD..........~.+......`.-.[.....(g#.........,..[..|r.u...3+..J~......p.=...1.)o..W.J..45.f.8..A. .Qg..H.N..O..yc....."k....w....2\.Z...q...a.7....C6.C.....fg..3;... O...........9.gp.F...o...I.O.W.Y...*..<P.R$..{.d.6UY..R4.{V.......!?.x.
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 4344, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):4344
                                                                Entropy (8bit):7.937797980739236
                                                                Encrypted:false
                                                                SSDEEP:96:JLTn03nQsDwAbFI1XLKrlgbbNaF8l5efEY5TMDg+P/6sJA6L1:JLTHKwAmxLUlQbNQW5edWg+Xtaq1
                                                                MD5:E5A3502E3717398EE835D98F84874738
                                                                SHA1:75C4C2D0F1A2EDA7E16A16293BA840E19991EF1A
                                                                SHA-256:E5ACBE17FD4E63CCA2CE1B72E482FC2411D27D9D534476AD7F0108B9DF087FCE
                                                                SHA-512:609920E215906893F52928F75E2A7B4704F5FCD4D5D8F2258A9D410EFD06270DEBA734F41F6BBAB7C5FEF693C40A2CF3A84B57250F360484D2789C928ED202EF
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/lobster/v30/neILzCirqoswsqX9zoSmMw.woff2
                                                                Preview:wOF2..............".................................p.`.l..F..m....8.L.(..6.$.L. ..<.}..<.. E.b.8...5..F.Am.......z=...$q..".........].)..~....3'z...0.v..r.....2....L.!..O..?w........X.Dd..X.e.....U>}?:.....c.}..m-..........@......]A.K#=,..M.+....k.gE..... .e..}s.4Y+j..........]!yHI."..6....../[....l..X.....M...zD.tQ=@.'.....4..E..jk& .".. ..{...lA.<.-.@.>.nB...J;9$U.}U..m...p.?.^.$.9...d.........;W@ajktUe....P......B1..o.....M D..Hb...i.:B..2..).U.:....U....yx.z[*.....:...M.......r.....3Q.....835..Z.`.*........J..........v.......v..a($X..B..OCdd..hLxQd"I4.MS......1.4....u..@..Q.(...ia....x..'...y%~=..@....l(h.P...H0.....t..H.5a.hXtH.~...;?Y.>.;....q...F<.7.{.i..>.sH....[y.Y.p..W...X.6.%...(F$.M..N.Gw..:..b..0."..`......*...R./.....LS..kA.h.A..%. .R...2.^_0.cW Z..C..,4..`..=.X....j.j2J...g..PtT....<y..,.\._...s...{.*R...:..".. .@...)....+.3.)...,..g9Bj.Q...O.A....y&.:....eo......Z.2......8\..>?U.O+p..|./...ra.qHG&...FA}....($.k.:.z.(.....tT@.g
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 1200 x 300, 8-bit/color RGB, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):266662
                                                                Entropy (8bit):7.998382403416024
                                                                Encrypted:true
                                                                SSDEEP:6144:QwI7jCqocbdbs180fxG/oCEGTOekYd6Yti3RiuToZfja7Z6:xI7jCMbdw18Q2o7GSeptAxTAYZ6
                                                                MD5:54A8A1B302CBB14E1C0944FEBE85049B
                                                                SHA1:7651358A4116990748AC15CE7962AFCF657019F4
                                                                SHA-256:65C8A1CA12E68D98ACD73F29236869B32B5CE7E755D0528FCFE3C4D89D8982D4
                                                                SHA-512:A96A0539C71A43F095ADD76D613439CEE0CF24742B5C178A28249443EF4871801C51B19614032A18099D6B6E43B5366F1539028F29996A85561F854634FC892E
                                                                Malicious:false
                                                                Preview:.PNG........IHDR.......,.....\.......tEXtSoftware.Adobe ImageReadyq.e<...hiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:CB2D35700E206811822AFAD6178523EC" xmpMM:DocumentID="xmp.did:7121FA04AEB211E28CFFF564F867DD49" xmpMM:InstanceID="xmp.iid:7121FA03AEB211E28CFFF564F867DD49" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8DC4FA511A206811822AE938308B7CA3" stRef:documentID="xmp.did:CB2D35700E206811822AFAD6178523EC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.;^.....IDATx..m...$.p...Vk. ..6!i....V6...2
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 99952, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):99952
                                                                Entropy (8bit):7.997773585050746
                                                                Encrypted:true
                                                                SSDEEP:3072:jm9YIoqKNZx+lkLqhB3jeRC2X9SPxK72Hu:jm9YfM/hMZSi2Hu
                                                                MD5:4DC58D8C42A13CD77CF2CD978F639388
                                                                SHA1:221EDE548E9E9CF711595D6511C73CD8EA4EB595
                                                                SHA-256:B93F4669CC09016E4D1AD1836A4CD1EBCF832C22979E5FA11DB4F7C3620223AE
                                                                SHA-512:52D3C3AD61265E984ACE82FF6F1AD5B663E76955309866EF7B7D9EA985AD2917FB06FA8BDD96B61208035FD1E2F7DD26A9BE91322A196A0B628C22BC50242613
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/lobster/v30/neILzCirqoswsqX9_oA.woff2
                                                                Preview:wOF2.......p.......,.................................L..P.`.....F..m.....8..0..\..6.$..X. ..<..c..<[#q.....U..t..._MK?...G.u......9.PU.FG.c{y....9..|............@&..0J|.Uh.R......7De.A...$3...5..v).(..e..J.TP.B.Q.....1.e#..D.mw.'.W.@..a.a..:.R^c......tv...............pc..c..Q..I.......O>KV..A6..C.B...:..e..5.9XVC..!Y[..B....?.3<.s.v@&..E'a.G....}?I.(k4{W>e.......W1.(...W....w../?.<.%.9.]._.[..v~..j....xm....Zj...S.J.I..9..W3.u.VC.. . ...:;@..<."9v~CTC...Sj.V...q.~.'"....9......F. ..+...E.Q.R3.=13..Q...2.eHR8...a.8>Q.....=....mD1.")..!..m.....J.:..c...^...z.....zQ.V.S6s...A.c..x..I.'...4:/I........G..c.t"Z1.y..M..;.p..y...2..~. .P~`;.6.g.)m..pLRUA..-.}.hg..Z.i.\.iw...v7..f.......X1*.....su....=0...8..].&...Xl...e(.T`....+.'.4.y........f.mN...vVtT..B..........7.sSRr.*Y.c0:.C1...,.o..{.F.....z..w.6............1,sgD$.d`.S(.b..a^....HyJ".Z.2....'.w..M/..I~......n.w..D..L..b......_.r++......r.z=..Q~p-;@..i.....T.)ju....?...z.H.P.p.rC.q..t......j..
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 50264, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):50264
                                                                Entropy (8bit):7.996208458310892
                                                                Encrypted:true
                                                                SSDEEP:768:in/nRPDOHUY6sQaVZNT6ujDwWhOte5ocSYHh0SfncpKN8Mid5BRen7rQy:i/dy0zsQaVf5DwcGx5YB0KOMWRe7r
                                                                MD5:AB5E010EBED9BCFB98CDB5BD47D3E430
                                                                SHA1:5D1AA4B896BF05AFE8978F74E2E88A53B0D9BB6E
                                                                SHA-256:B5477EC958C9F1F06AF0D54F50633B66C76C5E010450283C5620CFC79E57E963
                                                                SHA-512:EEF8BCC39498E40562E6E919969492E20093AC577821C34E85D78387F7B0ECDFA90CF14FFD2A8F64FEB608BA0253397F674E10CDE82FE2CC5E80BBA7CF25BB4C
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/lora/v35/0QI8MX1D_JOuMw_hLdO6T2wV9KnW-C0Ckq0.woff2
                                                                Preview:wOF2.......X...................................... ...0....`?STAT@........X..#..h..6.$..L. ..v.....[....1v.n.,...u.0..-........a3......7.B.....].............-Y.._.>....""].t.kuc.C..nR.U.......9%#D..G..%.d...f...U..f.C=.l.5B...1ALPh2.2...D%#i..A..o.v..d....w.f.6K.tf. U...."r...d#.UD.....5Y.....;.D~9.up.......i.[.O.).t...0..7..w..%..T......;.9CB....>..|JF.....~..G..~..........+}...]W..s..h..._.%;/TK....b~x.....l.l.YH.[.AL..*h8AL\Ry.t.Z...*c..-aBf..,...Y...K@.7..R...Gi..O.........ok.16..(q.......|,"m..........0.)........Q..V.o........<..r..SK........B(bR(.GJ....*.uJ%......._u.7....X`..#.s..Y..k..;.$A.i.r.%...d,.|...}..D2j!h..I..&...c...Y.d.z..."....x)e$...u...@&..*.:..g.a<.z..'y....l..qRv......(...[N.0..g.. ..f..O...J..s},.s^U.-.3,.2.yO{.l....[J....G.n...LR....@....$}......f.GF.}/..^..p)/....?$...1.?6....!&...;~@..r'Y...d.r.A.B..f...K...../diJ_.aw.%.......&....a0.f..m..P#.2%....c.."....{.._e...mT....!0.c....b....>...)`.[.C.a.m4.x8...7..
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 64656, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):64656
                                                                Entropy (8bit):7.996287850457842
                                                                Encrypted:true
                                                                SSDEEP:1536:22fMmkOQ8l40fU4rMYDtbM/lv4ri2YdBRlJeZWmSbATNfL0lg3y:22Gof4YDBM/lzh1lsbScxfLkgC
                                                                MD5:28E2B282CBDDE4FBEF925AA25DF6FEA3
                                                                SHA1:764C6B373670D221C28CD5DA0584FCEB1C444905
                                                                SHA-256:B1DE6EAC3059CA778E6D2367182C7F11EDC81E09971E56F788DB308A674EA7EC
                                                                SHA-512:54D8A320ADDC0205D3A57D768B80A06B7AD09D47E79DD4248B068E20D0A65F00C5E96871FB6AC09B9CE2B8D8AA77656384FB11F58902A42D55A0DA804F0CE6DA
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/amaticsc/v26/TUZ3zwprpvBS1izr_vOMscG6fA.woff2
                                                                Preview:wOF2..............60...*..........................8.......`..d..*..m.....\..1.....6.$..X. ..`.....<[W.q.....D.nC -.u.Z..07.A._.N^.....q..nU.$`$......'.1.n..@E.J*........0............^.`...d..+.f....;[.;..'2.[3z<...|....^i.=...X[..6*Q.m.L..7zO....XH>....i..m8........x.B.B.(.?.#x'/v...>.l..J...J.a..i..'....#.$.{.tIV.[w..q.&..37{.I.#L&....\..9....H....f.3F.zq2M+F..5..............yPI'...].%..'^.....N.7q.L...!....6`DM.1.KbLF.Pj....'(b.R...Q....b`....-.=....<..{_.......@0(!..EJ"B.`+A..5(.......8.=....r\...\..Xy..b..5.....z'...^.8..l..Ny.....3.....H.0...]~.!...@F..N.B.+Y.zP|..gg..,.(.^.....x...Z5g.T"7x.:.a..BU.....2=.....S#L..mYQi.k./.77>m....F...].J..o.Q.F..!.1...3f.1c..3~C.1cF.1c..3cF..v.. .$..........KrI.._.K...JO!.z.RD......."...!B......... X..u.p.$...-.........L:L.i.-K!~...|)..2v/......!.i...".mFR...?.YJM..l....Y.6..G...........2q.t..!dh..Uk`.0t....#.j..O......!&.Ql..9J....y...[qQm..V;_.j..8.a....m;...i..L.c7.`......?...^d..i.1.!..8...#.....
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):16
                                                                Entropy (8bit):3.875
                                                                Encrypted:false
                                                                SSDEEP:3:H+uZYn:euZYn
                                                                MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                Malicious:false
                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTA5LjAuNTQxNC4xMjASEAljsOZzNC4nOxIFDZFhlU4=?alt=proto
                                                                Preview:CgkKBw2RYZVOGgA=
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (1747)
                                                                Category:downloaded
                                                                Size (bytes):212485
                                                                Entropy (8bit):5.5816650963189245
                                                                Encrypted:false
                                                                SSDEEP:3072:M3mk13U6G2J3QYjKtcPHtajOpTv/UoUCIGvduykt3:MzF3DetcPHwOpTvMAsykt3
                                                                MD5:55DA64324D65E67D8BED64DED3FDD404
                                                                SHA1:2E047FA4A0E2F653C4F3956842603C6D1DCBD5A1
                                                                SHA-256:E31EBB9AC18272B10DB3B731D1610C24434EDACE8040DBC449EAC3528B881DA2
                                                                SHA-512:32F487E92D8BBB8FFBE87108CC92D0B327E16F35548A96A7AE9CEA83686EE05DAF127D5BB96229B7311E939241D410358362253372AFA7F40E2BA59CF230E633
                                                                Malicious:false
                                                                URL:"https://www.gstatic.com/_/freebird/_/js/k=freebird.v.en.QciHavXwi9E.O/am=HAw/d=0/rs=AMjVe6gLrpz_2amHokJvzHCBGUfiCwJazg/m=sy1n,vGOnYd,syi,syt,sys,IZT63,vfuNJf,MpJwZc,n73qwf,sya,ws9Tlc,sy5,sym,syl,syv,syc,syu,sy1g,sy1h,sy1e,sy1f,siKnQd,T8YtQb,sy13,syy,sy11,sy12,sy16,sy1b,sy1v,sy41,sy17,sy1c,sy3x,sy40,sy42,V3dDOb,sy4r,sy4u,sy94,sy93,sy4s,sy91,OShpD,sy7k,sy96,sy98,sy9a,sy97,sy99,sy92,sy95,sy9b,J8mJTc,gkf10d,j2YlP,sye,sy1a,cEt90b,KUM7Z,yxTchf,syb,syd,xQtZb,qddgKe,syj,syn,sy4,syr,sy10,sy14,wR5FRb,pXdRYb,iFQyKf,syw,syh,syx,YNjGDd,syz,sy15,PrPYRd,sy18,hc6Ubd,sy1k,SpsfSb,dIoSBb,sy1l,sy1m,zbML3c,zr1jrb,EmZ2Bf,sy1d,Uas9Hd,sy7e,sybk,WO9ee,sy1j,sy1u,sy3t,sy3u,sy1i,sy3v,sy3y,sy3z,A4UTCb,syc4,owcnme,UUJqVe,CP1oW,syf,NTMZac,mzzZzc,rCcCxc,CHCSlb,sy1r,sy48,sy49,sy45,sy46,sy47,sy4a,pxq3x,sy3r,sy3s,O6y8ed,sy1,sy7t,sy9n,sy5t,sy9j,sy9m,sy9g,sy9h,sy9t,sy9u,sy9q,syae,Sk9apb,sy9f,syde,sydg,syay,sydi,sydj,sydk,sydl,Xhpexc,Q91hve,sy68,sy5x,sy66,sy67,syat,sy6p,sy9d,syao,syar,syau,syav,syaw,syax,syaq,mRfQQ,syd4,syd3,CFa0o,szrus,sy1w,sy44,VXdfxd,syo,sy1p,sy1t,sy1q,sy1s,s39S4,sy1x,sy7,sy6d,sy6e,sy21,sy31,sy6c,sy72,sy3a,sy3b,sy6y,syc7,sy8v,PVlQOd,NPKaK,sy2s,sy3d,sy3l,sy3n,sy6u,syc5,syc6,sy8w,sy2q,sy30,sy38,sy3k,sy3g,sy3i,sy3j,sy6j,sy6o,BVgquf"
                                                                Preview:"use strict";this.default_v=this.default_v||{};(function(_){var window=this;.try{._.Fr(_.Qx);.}catch(e){_._DumpException(e)}.try{._.u("vGOnYd");.var gQb=function(){this.type=1;this.view=null},NY=function(a){_.Q.call(this,a.Ca)};_.D(NY,_.Q);NY.ya=_.Q.ya;NY.prototype.j=function(){return _.js()};NY.prototype.start=function(){return new gQb};NY.prototype.cancel=function(){};NY.prototype.render=function(){return _.ks(Error())};_.Yt(_.vAa,NY);._.w();.}catch(e){_._DumpException(e)}.try{._.BIa=function(a){if(a==null)return a;if(typeof a==="string"){if(!a)return;a=+a}if(typeof a==="number")return Number.isFinite(a)?a>>>0:void 0};_.CIa=function(a,b,c){if(a!=null)if(typeof a==="string")a=a?new _.Wb(a,_.Kg):_.Lg();else if(a.constructor!==_.Wb)if(_.Xa(a))a=a.length?new _.Wb(c?a:new Uint8Array(a),_.Kg):_.Lg();else{if(!b)throw Error();a=void 0}return a};._.Uz=function(a){for(var b=[],c=0;c<arguments.length;c++){var d=arguments[c];if(Array.isArray(d))for(var e=0;e<d.length;e+=8192)for(var f=_.Uz.apply
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 1528, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):1528
                                                                Entropy (8bit):7.7753709629209045
                                                                Encrypted:false
                                                                SSDEEP:24:5agnVyeL5S2yekPsk9PfKFG8XUxRD5HLRRD14X9Yumi5+MoVOwhdv2jN:5agh5fBkUc8yRDPtudw/94N
                                                                MD5:EB7377208715318B001D920F049E318B
                                                                SHA1:9E428185FC78B5F18B11D1B29353433939B08B5B
                                                                SHA-256:10505DF86B3638BE7B5707A542C0C7C80ED856F14E037BB1C64BFAF712B0AB75
                                                                SHA-512:B6C0273E30938C67D2CC260D04A7E356CA750F3FE332700FC739966041AFC010AB2E04739E6F627A88042EAD1A5B14F37C580EF6E00D6869DDDD2E303DD04D35
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTI3jw.woff2
                                                                Preview:wOF2.............................................2..2.d.`?STATH.d....D.L. ..6.$.8. ....u.....QTr...<.m5k..)..-.....q.....?..sW..._..7......JE....FE22*.....N}..f.......t.N.!.v,......8q.'......p$.`fJ.JA:S..F.............'}..,...u..A..H...h<0.....G8...9_3.....q.....b ...0FB$,..........W.1...J. ..D..C@H.....D1.a.xp..(...c.v..|.A../O....K,O......L1z..&...H.1!aN...d..s.....:...f..S..P.A..I....%..)....6..r..].v`.....V......c...a.IuE......".H..i......B.#W.....s.R......m.?...H......$q`X....T.i)C..^w.>]. ..;..Dx.5.@.4.^.P....k..........g3..|..3.eYb.2hd.2K.L......wg-....;s......Q.'..(5..L'...*f.W...L....<.*.9k%.6.v.$......&.w.*...w4..k......6..Bj....R.B.r....d...I.5cb.8...{w'...6J..98.q-.HLa.".J?.-.>...3+......)..gtwvb.j.8u..vW."*U.:......y.......+:....D.7=l....9j.v...T8r. .........`...qp=.<Tr=...D......d....H.C.^,..%..S.:.=3.....s.9.$ .8~.Q....t>.6262..8..SP....s#.r.S>y..(M.......I(v..JUL.....$y9.EU...&z:..T....QD..Kn.....p.xI$,.,I.......n|...N.+
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (4009)
                                                                Category:downloaded
                                                                Size (bytes):122795
                                                                Entropy (8bit):5.471520385906562
                                                                Encrypted:false
                                                                SSDEEP:1536:KXIcfKjLlaGtzI2kgnfd89QV/G0O5viV/bcFAVY5shJN7yvy9m/De3qsU9MC++6Q:YIyKXnt9GVXFAVmYU9MCvlx8I
                                                                MD5:02697EFA4CE54C8363D71567197A3259
                                                                SHA1:313A52C8857F8E0869CAEC1944CCDC2D8626C8FF
                                                                SHA-256:27CC5E9271177A924C7F2BB4FB602038757A78F4364341A3C63CB0F2AB17371A
                                                                SHA-512:3468D6AC1D3072E402D9864511D262DBCD94ABD3CCB5366118848DCDDC9154F5C957E154CDD2830E4662F30D13FBD6E9115C5192B8790739E04DBFE961D2CE39
                                                                Malicious:false
                                                                URL:https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
                                                                Preview:(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},t=ca(this),v=function(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.v("Symbol",function(a){if(a)return a;var b=function(g,f){this.$jscomp$symbol$id_=g;ba(this,"description",{configurable:!0,writable:!0,value:f})};b.prototype.toString=function(){return this.$jscomp$symbol$id_};var c="jscomp_symbol_"+(Math.random
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 41584, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):41584
                                                                Entropy (8bit):7.995215789973138
                                                                Encrypted:true
                                                                SSDEEP:768:cnPRm/UHl9U8GO5hwHxngXQ5lUAcPtU6Y3dC52hPgxSJ:cPRS0TjTcnEQ5GPLcdbhoUJ
                                                                MD5:71151932FDCC1AC7E09BF80A592DDA78
                                                                SHA1:7049019D7FA6D570CA9B57525224313656B36E8D
                                                                SHA-256:68C3F849762D80F759A7702F52B6F9C432173951D7D5E830C98CEDFDEBA5E53E
                                                                SHA-512:B438132A3327189B36CDF6675E52A4E319735A180AFA9B44261F3E1C36F5EDC86F4F8EDC873CAD4520FF639D5A2A617C84155F535516249D334BC02BF8815DA5
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/robotomono/v23/L0xoDF4xlVMF-BfR8bXMIjhOsXG-q2oeuFoqFrmAB-W4.woff2
                                                                Preview:wOF2.......p......RL.............................4.`?STAT@..P........w..r..6.$..r. ........[J.qF..</(..RU...>.`.9.[%.N9....#.<H.;.Y.....".....x.GQ.3...p.Tx...r.Zs.j5.0...r..f..i.]O.xZ..|...&;......j.8.i..&.......]...G...u....F.......]cs.x..a...r7...Udw+.+;P.R..Jh....U...puXL...>A...E........w..l.r.:m...T.VA...o....i*.........Y./....H<@.(..0.Rp.....9FT{.}...]..[]....E.."...Tjr^..o..>...H....e H.mcD.u3V}K.......u...........[.D.F......-..v..v.d...1`....6*"....F...>VR.......:<.....2.m.16.{.....uw\:..rD:Q.3..k.K%.......h....F..N}w.h..db:R....{y...."...#.N..i.34...<..n.O.`$..$..x/..x...........;...:!v.#.c..`..M..w.1!U"].ce......J...b.....u,g.(.|+......%.}++...S...>.x.......o.+..L..>~{w...;..i.2.H..M....!K.#F.a.`..1[.-$>..9..y.:1..T.s/....u...V.C..`)..r....B....)"v...d0g+4....I.D.Ii.tw.ar.W.R5mO.......q0.Ys=>.A.U]...>.E.4U;n.....~.rx.....U9..v`.9./._...].$E..B..W....K...p)..)!...u.~...^.....I......N..o..Q......v....x.D..i.i........#.......
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 41220, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):41220
                                                                Entropy (8bit):7.99561943989194
                                                                Encrypted:true
                                                                SSDEEP:768:gPAZkLg3cRlItx1huSxyO1hGxVgw8XQ5OgBRoKYMU1ZS/lgF9:g4k83xPuSxy6kxVgwCQ5r0hjA/g
                                                                MD5:C8D3E0F677AC007C9FADBA09A1C4C7BC
                                                                SHA1:83389D80FDF1BEE58E69DB1F38968404EAC57846
                                                                SHA-256:A9ED2DC63202E8E1E06CC22EB23D39212A36034D90DBC76274EC7F85DEB1D3C2
                                                                SHA-512:849C7C1D32C22286CB4216D92E2FA55E65FC3CD621780153F3758190694C0FB74821533B6F043C081F9B9327E5B911978B8BF7A79E12C1823090A5BE43200DF6
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/robotomono/v23/L0xoDF4xlVMF-BfR8bXMIjhOsXG-q2oeuFoqFrlnAOW4.woff2
                                                                Preview:wOF2..............Q..............................4.`?STATD..P.....t..'..r..6.$..r. ..r.....[..q.y.g...C..MV0..@w..{.5...q.b.<_...g'.2.z.n..4..{..D..)s48J.2U.LToD ...Q3e..~..3J.K&..6.J...J..X6.l.S..n.h...h..w.N...........2).x...T.^.....~........ .-..a....=..l{dK..).S...X.:....V.......k.?..z.!.>..20v....c......j..A..5...D....M(....v.w..3..:...:.:g.;sgE.M.#....6...E..@%%.OQ...R?.C.n......2&!.2....,B..5$.(2D..Q....vX..X.a..V......u..[..(EZ....(.D.{{..U.dM.`#%F.........Gic....z.O.....k.UJ.t..#...P*1A...?....yI.F....I.,..y`f..K.-Z... .....m0.%q....[Wz../.....k7..1..j....{.Py.....e..b..@...g.s?X3.H....y...I.A....y.H....x..a.]..B.(.&Ai@...19.D.4.a..ky.........F...4.N.Bw........... K. A.......6w...5........%DL#.o...>0...C~|.L....v.B!... p}....n.p....!..;...^.$F..3!9".....Ak....~f."8%@f-u.Op..T..[..r.{...B.H.".(....|.P./V....v...}T..r+.p....x.....r....?...;fO@.........T....r.$.....w..........|.%..?...?S..*..@.5.k..h..4.|.o..$......4@V7)..:@........>..
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 100756, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):100756
                                                                Entropy (8bit):7.997403019876083
                                                                Encrypted:true
                                                                SSDEEP:3072:u1cBLNytW4L2twQPpIoRuqamQ1SgRwwENO51ev:KE5yttYpX0mR5wmv
                                                                MD5:4498A1A925FD2D5630BA89B78739E194
                                                                SHA1:C757EDCF6538B1F0968F69A7618C564DCAF7150A
                                                                SHA-256:54EFCB5570863B2329C2C677749C85C7ED337F5C16BF38CAEA17807196150293
                                                                SHA-512:3510CF6C3ED3786716329466F5575F63563B6C0DFEC2F78E3CA8C881F6C17EC066AC21EDDA970ACB377E610F1A5C937D9CBBE38DC690A30F12FEF49EDD93189D
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/caveat/v18/WnznHAc5bAfYB2QRah7pcpNvOx-pjfJ9SIc.woff2
                                                                Preview:wOF2..................0..........................<...8..2.`?STAT...P.....D..).....6.$.... ..~.....[..r...GE3n...g.T....&..^Z........Q'..#.Q...u.....+...U6L..$!P.co......4w...rIQs.'.nXX9....@...N.W.....X...Z6SI.(.........I...zC.H.U.[.M."............\.....w.N....Q.w...L-zGg%..S.....Bcwq!].z.H..V..T........w...7...jE1.:.zR.U-.....f.e.'._9.y".$"#.(...M...=....[t.X..Rv..1.>..g.o.P.?..q ....4RsP..I..?........].Oq..k .q...PJ.ii..}?.W.r.BA.Y_.M..........$,.Nd.:.'..r..(.q:/i.e..C.......:...kq.....8.}.8.S53..=&6...+..Y.YY.......o.>....s..x"5X......z...'h.D8<N .E....s....v...hh+........RE..5....D^.....i.i\.f....*......~.xJs....n......Gl......%..X.L.VW.1.A*.........Us...xp.G.^4.J.... ......#b..=uF..\Z.F....[x".y{....g..>..Z1....*`....;<.?.~'.ui.q.z.0...Nz...9.l....h...Qa....|........R.RjZ7..2h...g.T..Z.U./.....nCj/._..Z...... 1. ...H...&%......es!tbf..\.....h.k.|......=...1...,.sxI....dcW./k...o....._...{k.N.....:.`.*?......`..T.K..k.._.. ...D.
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 2560, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):2560
                                                                Entropy (8bit):7.866416223385858
                                                                Encrypted:false
                                                                SSDEEP:48:vsV74S5ahyIWiGdLsQG9/UstEqFvtUYdaxqn78LTxbnBMUFWqeX0uGh:vY4at4Gurk+vtBdak7cTvVF7eXg
                                                                MD5:AAD954B1FF4E297C5D137133C4BB36C3
                                                                SHA1:781A7FFB51D787FA807F1D861A4D003BD33E42E8
                                                                SHA-256:C28A9A498502C596ED0275021BDAEF2A57225D9460C650706907FC95F7BA6D80
                                                                SHA-512:149F0D8CC70A8D6D3567917DA7F43D125BAB19D1B420E6921C38E278196E168E3D3FAB6C2C3608ACBDA01F0A660267B35A5672DF80CC671B3167A4CCE4DE6D9F
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/ebgaramond/v30/SlGDmQSNjdsmc35JDF1K5E55YMjF_7DPuGi-6_RkAo9_.woff2
                                                                Preview:wOF2...............$................................ ...`?STATH.......L.s."..6.$.>. ..h.c.....(...v..I....y~...KxD=....XL.#...Hc..?.....{.............vgz..E..\.O.(.@..,..........FD5DHW:.....3a1.L...M.C..7Dj`(.\....\D.q..<o...............).>.......-....m.....;.......@..C5.@].9.6..J....}o.........T..F..%$.08.G....g..M..(.|..Y..(.R .R...9.{aK.`.b/h.f?C/K..9.|..M`.O...b..i.}....s......O.;.....7.!........Ep.Xx.....#tl......c...>v...1.E#]..k...j.aLK4,.n[.......>..U(c.'..K .....g1..l=.. ....&.9Z..".r..P!.K.....I.I..J..)W.p..+..:....u]A.FGG.{..:e..)w....%...Zt5n...G..;...5!......0...0.`....(....R.bQ...o..l...m].._L...fp.Lp].=..v.u.k]6y..+`...V..k...9:.e....c...c..v..oC.(_....F|.&..e.ny....(....V&....s6..I..VR...RW.*k.P5j...^R{.r....`]Z..Iij^;.C.QCO..4.a$'.w.HC...E...{....i...2.....K5y.j.....v.#%..n.3...y.o_..:.:....c]......;E\.k...v..AI...r"..1.3.~'..T..{=...N..amh.S...1.."H-.8..bl...U..Wz.<..Vr..gi._..cwB..8.k..~...{.+xx3....C.^...)..k.Kz...lr^
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (4009)
                                                                Category:dropped
                                                                Size (bytes):122795
                                                                Entropy (8bit):5.471520385906562
                                                                Encrypted:false
                                                                SSDEEP:1536:KXIcfKjLlaGtzI2kgnfd89QV/G0O5viV/bcFAVY5shJN7yvy9m/De3qsU9MC++6Q:YIyKXnt9GVXFAVmYU9MCvlx8I
                                                                MD5:02697EFA4CE54C8363D71567197A3259
                                                                SHA1:313A52C8857F8E0869CAEC1944CCDC2D8626C8FF
                                                                SHA-256:27CC5E9271177A924C7F2BB4FB602038757A78F4364341A3C63CB0F2AB17371A
                                                                SHA-512:3468D6AC1D3072E402D9864511D262DBCD94ABD3CCB5366118848DCDDC9154F5C957E154CDD2830E4662F30D13FBD6E9115C5192B8790739E04DBFE961D2CE39
                                                                Malicious:false
                                                                Preview:(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},t=ca(this),v=function(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.v("Symbol",function(a){if(a)return a;var b=function(g,f){this.$jscomp$symbol$id_=g;ba(this,"description",{configurable:!0,writable:!0,value:f})};b.prototype.toString=function(){return this.$jscomp$symbol$id_};var c="jscomp_symbol_"+(Math.random
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 25940, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):25940
                                                                Entropy (8bit):7.990402611464527
                                                                Encrypted:true
                                                                SSDEEP:768:h/no+9wjpn4U4LdAoKQfezKLBEKk5727+CmJsABNFjN:hvoZjeU4ioPLLGKkJ2l0VZ
                                                                MD5:472997FA70DA7203D0AAF11F7B166C93
                                                                SHA1:17B746D4980DF5C0EFFCB129B63FFF1FCBDB8999
                                                                SHA-256:5110D967DAD4A4E2D1578B5A1E27E210F03DAD636892CEA6D7F8B1BB617BCF2B
                                                                SHA-512:6BE9C1998D004BDB1299D23B2BCF3ADEE693893018842E9A5DE2E58B19023CADB16FE9A95F6FEF7DA70AFB203871C6C30E530221FE8E0FEA7AC08E911B34AF23
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/lexend/v23/wlptgwvFAVdoq2_F94zlCfv0bz1WCzsW_LU.woff2
                                                                Preview:wOF2......eT..........d....................................`?STAT............].....6.$.... .....x.........t*J.U.....@.lW3......G"L:#.......&.9l3O.u`.........CSX5m...i.%W..!...8i...V.I".&V...%J.w..u...6....OU....rLy....c_..t...L(k..z..2.|S...Lu..TK..../u.Y..5.P.>T........BJ,......&.#....T..K..e.5......D..~....'.v_.......g..D;U+.!..i..D.......I.........O&fm...0..*.\...!.2.h..&K....$T-..P.."......R^.xt.<....&y....\...h{b.H.../.2h...."."0n...K..]..=o>.U....RjD..G.[.wI.!..Bh.....@.,..W@.A........Qy..X*.bD....Ry).B@.. t..s.w9....U....(2....e...cc,..l0`..RO...30..........(.....8......Z.=......bo.E..HFa7%M...8U.G.g.Nv...8x.d..`......a...i3..1..Rb.....H..N..l..x`.[..S.B..t....`.g.C..TB!..I.5t*Cix.3.b....e.c..E.Yi.T...7...`......L....!..l.9.O.~...X.XH.;s..^{.o).R .."^..|...R....n:P...:H.v"..+..T.......i...9(...z.`{.. .D..|..^.Z.?..i.T..FO.~../....f.."...IWUd..`....kr].;};...g.b.Q.&+*'....J..f`....Y...6..x.W.~.."..t.K..dd.....m4.!.NH....q.m........^...
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 84892, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):84892
                                                                Entropy (8bit):7.997781229266095
                                                                Encrypted:true
                                                                SSDEEP:1536:HumAnFGBzYl9bxrG05M5ThANEoO4QrLn2da3f6f7kkz5NCuELhJe56NcYhDpI:O7KQxy05WTimoO4QrT2da3fakrG56Nc9
                                                                MD5:0F0BE34D30705D3F21ECCBBFBFCBE983
                                                                SHA1:96A0C04F6610AE014FC1179641861C1A96DD6DD0
                                                                SHA-256:E05FD4C39D2671D0FEBCF551364287A41D4889CA4692817722459FF34940AC81
                                                                SHA-512:45B00B7B0962DCB3BE109981A9D41682E36767F9A2056F6751B639B96F97824D59867B7700F61C68BABCF35FC1C4E3719E361B25339C10346CCB12694E1492C9
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/pacifico/v22/FwZY7-Qmy14u9lezJ96F.woff2
                                                                Preview:wOF2......K........x..K5..........................&...F..(.`..............@..6.. ..6.$..z. ..r.....K[.w.....>..f...G./...=[..l.Awl.e.....m[......p.`.MoL.........d"...Iv.IZ....._ac.6Ls...BWn.Rr&.4.y..]L...i..Ri.$5.>.......W...&./WtpW.I..$!...5.....#.k8.n..e....3...s].f.+.q.~.h..C...rZ..3B...._..d..W..5m.Y..%......H.z.)'M9O.U...yz:.m+-...>....N.:..2...[..nU...<G_z.;;......E.d...J....L1...{.....7..;{....I.K..s...x.JHF..Z@u.l......W.&..dp....#..>/..q&r!..0.0J/.........%.....j...k..].5...QM.O..t...A...m.69p.{..kr........w.v|j...Cf...c\7...DZ.aL...l. .........{_o.6.cA.D.....a...3jb S..#....G.?C.'F7.. .....g........D.K...8...Z.J9D...T.ynU.............i.%Q.....H.1s........=.... *F.T..(........5`."o...0X%.l#6rD..../v.Qo....~....~.!.m..y......g...!. ....pU..t..g..r..t.#1.0D...6...!.z.W6.N..P.$/..9..6.Q......7g....8.#...y.E8..#....?L-.80.B{..O...t..,..[[.E...6Y..T....$[.g...+.KX.. !4.xj.^..e.2+.:*W.wV'.T/Z8..MJ...)M...............>.M.-.|.k{
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (1011)
                                                                Category:downloaded
                                                                Size (bytes):482527
                                                                Entropy (8bit):5.713110838070917
                                                                Encrypted:false
                                                                SSDEEP:6144:7cfVKoR8YSBhhYyI0PdfNg/luMHwme58/w6Jm2Wr1U8pNqnkQgOCb1XLI+y:7gchbI9/3K1/pNokQgOCi+y
                                                                MD5:85F454CE8D563A6265422284FCAE3E13
                                                                SHA1:68F7D7C704906EC1B07B10968465ABB49B3B76C1
                                                                SHA-256:8C76B78821E3396A2E99CC6E3441E7BDE221CBFDFEFC27286456ED37F2D2B4F7
                                                                SHA-512:743D4C6D2BE3D19C65A35D787668F4C269B84477A5D899CB9F38AD9DB2B3C421AE3FD785000E4A3F346A6258693E9412A9E057DD37C255E67C94FE178006C33C
                                                                Malicious:false
                                                                URL:"https://www.gstatic.com/_/freebird/_/js/k=freebird.v.en.QciHavXwi9E.O/am=HAw/d=0/rs=AMjVe6gLrpz_2amHokJvzHCBGUfiCwJazg/m=syc9,sye5,syee,fmklff,sy4c,ENNBBf,L1AAkb,QvB8bb,bCfhJc,u9ZRK,pItcJd,yZuGp,sy3p,sy3q,sy35,nAFL3,sy32,sy3o,syea,syeb,syed,gJzDyc,aW3pY,mvo1oc,sy8z,I6YDgd,sy4g,sy4f,sy4h,sy4i,sy4n,sy1o,sy4b,sy4d,sy4j,sy4k,sy4l,sy4m,fgj8Rb,sy4e,N5Lqpc,IvDHfc,sy52,sy4z,sy89,sy9i,sy9z,sy87,sybf,sy8u,sy9,syq,sy9l,sy9s,sybc,sybe,sybh,sybg,syb7,p2tbsc,nV4ih,sybj,LxALBf,sy24,sy28,sy3w,sy23,sy2f,sy2u,i5H9N,sy5c,i5dxUd,sycc,sy2j,sy5e,sycd,sy4p,sy76,PHUIyb,qNG0Fc,syce,sycf,sych,sy4o,sy4w,sy7v,sy26,syca,ywOR5c,sycj,sycn,SM1lmd,sy4q,X16vkb,sydh,sye2,akEJMc,sy4x,sy4y,sy54,EcW08c,wg1P6b,sycg,syci,syck,sycl,sycm,Vnjw0c,Ibqgte,WdhPgc,sycq,sycr,sydm,sydr,sye1,sye7,sye4,yDXup,zG2TEe,sy50,sy51,sy53,sy55,t8tqF,fvFQfe,JCrucd,QwQO1b,CNqcN,sbHRWb,ok0nye,sybl,sybo,sycp,sycs,syaz,syb0,syb4,syds,sye3,pA3VNb,ayGULb,jjSbr,syab,TOfxwf,sye0,vofJp,riEgMd,sye8,sjEN0c,lSvzH,syf3,AgZ6Hc,Hzqecd,Vp87Bf,DhgO0d,sy6h,syef,sy6v,syeg,sy2g,sy2h,syei,sy7f,sycw,syeh,cNHZjb,oZECf,KFVhZe,sydn,yUS4Lc,KOZzeb,sy84,syal,syak,sy7m,sy7o,sya2,sy9r,sy7s,syan,syam,syb9,sybd,syb8,sybb,xKXrob,sy7n,sy86,sya3,sy9x,syb3,syb6,syba,DPwS9e,sydy,oCiKKc,sydf,sydo,syb1,sy6q,sydt,sydv,sydx,sydu,sydw,RGrRJf,OkF2xb"
                                                                Preview:"use strict";this.default_v=this.default_v||{};(function(_){var window=this;.try{.var nuc=function(a,b,c){var d='<svg class="'+_.Z("VfPpkd-JGcpL-IdXvz-LkdAo-Bd00G")+'" viewBox="0 0 '+_.Z(a)+" "+_.Z(a)+'" xmlns="http://www.w3.org/2000/svg">';a/=2;var e=6.2831852*b;d+='<circle cx="'+_.Z(a)+'" cy="'+_.Z(a)+'" r="'+_.Z(b)+'" stroke-dasharray="'+_.Z(e)+'" stroke-dashoffset="'+_.Z(.5*e)+'" stroke-width="'+_.Z(c)+'"/></svg>';return(0,_.V)(d)},ouc=function(a,b,c,d){var e='<div class="'+_.Z("VfPpkd-JGcpL-QYI5B-pbTTYe");if(d){var f="";switch(d){case 1:f+="VfPpkd-JGcpL-Ydhldb-R6PoUb";break;.case 2:f+="VfPpkd-JGcpL-Ydhldb-ibL1re";break;case 3:f+="VfPpkd-JGcpL-Ydhldb-c5RTEf";break;case 4:f+="VfPpkd-JGcpL-Ydhldb-II5mzb"}e=e+" "+_.Z(f)}e+='"><div class="'+_.Z("VfPpkd-JGcpL-lLvYUc-e9ayKc")+" "+_.Z("VfPpkd-JGcpL-lLvYUc-LK5yu")+'">';d=""+nuc(a,b,c);d=(0,_.V)(d);e+=d+'</div><div class="'+_.Z("VfPpkd-JGcpL-OcUoKf-TpMipd")+'">';a=""+nuc(a,b,c*.8);a=(0,_.V)(a);e+=a+'</div><div class="'+_.Z("VfPpkd-JGcpL-lLv
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 50032, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):50032
                                                                Entropy (8bit):7.99687526963219
                                                                Encrypted:true
                                                                SSDEEP:1536:h8sQnAgDeh7Kf63FlHVeVEV9R4998yO5d4NWvFI:6s0AquH1lHAqV9RYJO34sv2
                                                                MD5:3A1D827D4C9CEA1A4D9AC216BF6A3D0B
                                                                SHA1:B3464CCD91897B1DB6CF5EB06E7A4F89F31EDB94
                                                                SHA-256:CC7B21390D89052DA348CF014A9F38412956B535BA362D5021CF9B2707F03DF6
                                                                SHA-512:E2D8C5FC730AB3E648E2DCA07F462E993E2125D777B16A5FE393D1EB3A2EFEEBEFB65A7BACD058AE04B3A6B3E0883F6952824692AE28696011052C7737BBB19F
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Me4A.woff2
                                                                Preview:wOF2.......p......................................j...j..j.`....T..<..... .....Z...x.6.$..0. ..t. ..I[K.q..v..T.n2.H7.u%....A.-.r.L...MCx...p...%......8.o;.mw.T....&.Ia...J)%.t...5g.mo.......p..Y....O...yV..j^.Li.5a.1....:66?.)..).G...ptC..e..aS.K...r.....(.w.l..r...wE..iC..F.U._jK...S.mT.j.)>.."....T.{L!.?>7t...*..wUn}.d"...:\...0.J..@.....Z...-M|.8JRe3...a.'.?E........Z.).R..!?....6.%.....gI...../.Wc....{...J$!+ ..$..]XG..}..y~n..{.`..aQ.1.9b...0..#.. ....&..........G+"*6.....7@s.ncTKJ..D.........5r..6j0....*..Ry.Q.~.xq/.=[.3..h..|SRD.I.....ss.].!)$.I.......9.......d......c..a;..[R_..f'.Pw`...]..~.....|......p<."..........,...9o...$..H......@.+\...t....5vJ...Y.GI .,.}k......k?O.V.X....a5..X $<B...]..P..d..T...o....d`FFDF.VRqC=l..?..Cn.........%..YB....{#\..o...f-.DdL....}|.!.=.~k...,.....H^....c;..e[.`.c....t.^...0|.3..G...u.D0...tN..hX...(.....S|..a.".|a........j"...o...1N4..c.n...L.PM...?......jT.on..+-,.e.....b??...yY..k..v.+a.Z..*......J.,.7.....
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 37800, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):37800
                                                                Entropy (8bit):7.993884030418155
                                                                Encrypted:true
                                                                SSDEEP:768:SO2l7xREG7vwgbAhzZMu7I/5WqSdZxoIMfKLhDAm7Yl68:S9HRDI3Mu0UqkPMfKLhD97Yv
                                                                MD5:2B097CB2DC262C764A2C97D4E233918D
                                                                SHA1:83DB49B6B6DDA13ADC82726197CC2B243EF647DC
                                                                SHA-256:7615AED2ED8F1361D3ABA2B6CE6612468463E660E8BD4A4302B24C113EC57308
                                                                SHA-512:74193AA72286C60886138955917F87171F2FE483D6C2F35BB1CF1D17A0390F05149FF73EF7AC5550281A45CB0F9608D9C1BBB3AA5C3DA2843D21F61111601333
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_Of2PRg.woff2
                                                                Preview:wOF2..............7....L.........................4.`?STATD..`.....$.."..r..6.$..r. ..l........'pg..q;h...g.......E...U0.....x.}......Td.6...c......Q...j..M...e5EJ.V'..#%.Y..m....\..>.....S..k.$/.g$.gZn>..0..S..&\Y..A{.......t.......6....A.!.y.Y;.].~..........?G.'...u....U`...Q+NT.._/...}FrF:.'.+7.q_....%=...1....,...=:...A.....,@B.D..x.......7...~{.WA*d..VU.../.>.Rb..!B....tX.i$.,H...a.......)....b..z..>........y....1`.`...T.h4....\...b...fV....#O9.$...MCB.W.~Z..N^.6.5..<.x.u.X.....$U8.G`4N".'<Dp.wY...2=.kXK...0..........7.......M.....!p..@D..:v.:.-.o...)...a..8..l....<.\...x.gT..........m...0..8.A>..h...[0...0..8A.%r...{.......f.......L*..9....*p..........q.[^6..s.....[h.-.. ....#.E._..Z&.g......)....T7%,![........A.8...b......C...@....Z..9QK{.4.{4.T...o.....D.1ib..Y.9.=.}.3.T.h.b%B.f.&."-R2$.......R....+y...+OW....T.Jgy..(..F.2.}...F.)......^.T.....a.t..i.....g....."....R.J@.s.BU....,fvAp......H../../Q.;,...`..y....+&9.T.(C..sw.;We...nzwn.+.........q.`.
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 57236, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):57236
                                                                Entropy (8bit):7.99608783144297
                                                                Encrypted:true
                                                                SSDEEP:1536:L3JWy0wublqOS8eUCwnd3nVvgx5iMYZsFFcnEzHcV12+1w:L5pAbllS8iwndXVvwUsFFUqHcV1f1w
                                                                MD5:212D9F17F0F5D037532FA3B8FC14B8DE
                                                                SHA1:C332A9F57F2C7931F2A930B5D91BCF244E38FC42
                                                                SHA-256:53B183E10D8C5DB234637E82BEF4014117BD41C956C69AF55FA0165A7BE31666
                                                                SHA-512:F36B776390830548F3B7931B223E94301D1711C41D8E9F0AE43A50EAF9B3D0B1FDC66708802E2C53F416A7DCFE8937EFAF1BA0CF15CF83E20C955AA3853D1710
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/merriweather/v30/u-4n0qyriQwlOrhSvowK_l52xwNpWg.woff2
                                                                Preview:wOF2..............P..............................t..^..T.`..(.....m.....`........6.$..|. ..Z.....1[....n;.U.p....JF+._.7.Sn..IA..o.l..n.,...p......d!r.}.>I.6PU..f$....);9.R.j.J..B.....PJ..!...u.|.'{/K.M.L)..h1.......g..k.9^3f.y.S..>].z.o."(......V}.?LE...EyF.Y.J..v.v..E..S...:..+.{......Rag.DOT.1._.....Up..V.V..5.W....xg.G......}.fH"!........'q.....{t...z}i).9.C)E.CR.;..5.......#.W..W[.l......A..D[..m.k.Y9y......U....W...?...o.{...(...$G.3D.c..s...6....;.:.msn..v..lv........{...4..-3.-....T.vJ....-W$...:<.$\.....{>{.u.....&qSq......"L.E4.u.......{^.>.iT..2.d...R...JX....j..X.{g..9...A0....q"C..G....W.e...vM!t.@.=Q......G....3...0.D....X.......pwQBa.HC..`wm.d............@.B v...@.$A.*.......*j.......n..uZ...n.^.+..K.o.@w.ap).a..!Q....4....f..Q.k.....1..P?.....a.....'>....5.<...... ../.....8...~.S...z...iT.\.k...;K......D~..K....P.7.?.....P..!.%P..Z....r...U{..'......2kDP.8.......L'..A...C....k.M.P.nJ........$'...bW...a..v.j.hv{+.?.;.._.L...A=b.
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (572)
                                                                Category:dropped
                                                                Size (bytes):32828
                                                                Entropy (8bit):5.630822719341718
                                                                Encrypted:false
                                                                SSDEEP:384:/vTxjMhFcOdiJRk1PhVY2rvuFjqwqoQYFAe2gFx4sFQIjY86QCAmESxFCb6dE7Ev:P456tx3qSaV
                                                                MD5:0614FBB7B74C281BAA72D7ABC54ED131
                                                                SHA1:1385D6E7933E07BCB2DAB3C554F5113AE4F4750E
                                                                SHA-256:EA26BFFE7A15FD98F92939ADC07431ED5BD9CA557A618E2B2690FF62C4532F93
                                                                SHA-512:BFA36E37351B900B6CBAD71322A7C38FFAF63BFF2B25175EE577D64BF81A1846FEAD9BF8634D15E767690FC1BEB0C086D6867F7889E7F9027F35E085D0398F44
                                                                Malicious:false
                                                                Preview:"use strict";this.default_v=this.default_v||{};(function(_){var window=this;.try{.var S7,Csc,Dsc;._.T7=function(a,b){switch(b.icon){case 126:a.Ta("rhPpkb");S7(a,_.X({Ha:"NpcyEe-n5T17d-Bz112c-htvI8d-LkdAo-BvMwwf",Ia:"NpcyEe-n5T17d-Bz112c-htvI8d-LkdAo-AhqUyc",Ma:"NpcyEe-n5T17d-Bz112c-htvI8d-LkdAo"},b));a.Sa();break;case 82:a.Ta("MY5F0c");S7(a,_.X({Ha:"NpcyEe-n5T17d-Bz112c-htvI8d-wcotoc-ndfHFb-BvMwwf",Ia:"NpcyEe-n5T17d-Bz112c-htvI8d-wcotoc-ndfHFb-AhqUyc",Ma:"NpcyEe-n5T17d-Bz112c-htvI8d-wcotoc-ndfHFb"},b));a.Sa();break;case 185:a.Ta("Exfu1");S7(a,_.X({Ha:"NpcyEe-n5T17d-Bz112c-IyROMc-wlNA0d-BvMwwf",Ia:"NpcyEe-n5T17d-Bz112c-IyROMc-wlNA0d-AhqUyc",.Ma:"NpcyEe-n5T17d-Bz112c-IyROMc-wlNA0d-Vkfede-hxXJme"},b));a.Sa();break;case 189:a.Ta("fNWQye");S7(a,_.X({Ha:"NpcyEe-n5T17d-Bz112c-hFsbo-a4fUwd-BvMwwf",Ia:"NpcyEe-n5T17d-Bz112c-hFsbo-a4fUwd-AhqUyc",Ma:"NpcyEe-n5T17d-Bz112c-hFsbo-a4fUwd"},b));a.Sa();break;case 215:a.Ta("pbWHkb");S7(a,_.X({Ha:"NpcyEe-n5T17d-Bz112c-hFsbo-DaY83b-hgHJW-LkdAo-BvMwwf",Ia:"
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 37632, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):37632
                                                                Entropy (8bit):7.994612552386459
                                                                Encrypted:true
                                                                SSDEEP:768:j3igNBn3RfzwBFOw6FZ5kUezAtdnMlWCTd18T8b4Coa/a5oUO3ULsegB45r:j33B3BaFO9FEUiATWT8T8bAaCeBEJh
                                                                MD5:1FFAA430DEB705DF128762D9990F8EFE
                                                                SHA1:847F8CA1CF199A602AEF0EF42AEBF5F825584E19
                                                                SHA-256:2706DFABCBAAF2DEE90C3A10C168D5F5691CE787DCAE9E77CD038F66B08FC4BA
                                                                SHA-512:24B0B6016AAFD2C96C5110B4EB19FDB965E4F12007552E710B33F38E7621F3329D28570BA40E25041E17FE27624DE52294890585836590B509F2BF28DD92736D
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vqPRg.woff2
                                                                Preview:wOF2..............7,.............................4.`?STATH..`.....p..n..r..6.$..r. .........A.'.m.....h.j..a.......II.k...q........d#.<x=..|S3..@..;..#....J..p.xx.<..R.....E].&..*.R.....L....6*k..(x.E."H....v.A...x[...1...Z.G....j....q.).....W.D.pe..w.8..M...{.|....G...KlS..2.vi3DC...<.......b.$.n... ..J0gx~..N....M..S=....j..w....b%z.7Q[.....6......y...(x..3...y.~*..Q..0.l@.c.c...t.17.......X..f.Q..z.7...r........,..-..x.+A..I"..M.i..?..?|..).J7.F0......U.....z..i3..:%.X.0%.'...7..v{.......hCz..y..8u.....!.......`.z..../.=S.Jh...P.....T.&n%V[..sp^.aB.A.k.....f.8..n.i^[1#[..........d......-.....ST.}gN......ZK.Z. /I..b.H..4.y...m...g..#.GI.s....F8..d...V..L.........i.....g${.......t..Q..M...s...u.%K...|..0.6...|..<......6.....;.0".....P.x.y..y.\P.B\.......e6..Y.nq9.v*$....=....'....?...B....d9E.....,f9.....b..d+\..S.k|].d.\Y..>.9..[..f.=c]...36.$,~UQMU.@.`0..c......4.Z.v..s.KkM.^..^..E......?Uu......{...0..K...i.6B..A..I5..I.....|..LN.-k.....1.jPu.F
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):1139403
                                                                Entropy (8bit):5.597334114260348
                                                                Encrypted:false
                                                                SSDEEP:12288:RCx1n8Cu6d52kmB1qA97KP8feMic+CzunGkvnijjhn8/jTez:RCx13qjojT6
                                                                MD5:B4624BD83E996BE22F7A4C081C27232F
                                                                SHA1:D4CE35F33CCF923073F76CBF49F697B12053A8CE
                                                                SHA-256:F89E29C03B37387C55C0E0EA4962A919CBF8BFBD38B41CD06575C527EFEF3DAB
                                                                SHA-512:9B4496B41BD79CE56DCD92BBA12C515B8281519AA28230D3D2750E989912E0239BB90EFE489F5E11051506ED736DE8FED899909F04BD52FE5010FDA6E1FF08B9
                                                                Malicious:false
                                                                URL:https://www.gstatic.com/_/freebird/_/ss/k=freebird.v.sSsO1GTP8cs.L.W.O/am=HAw/d=1/rs=AMjVe6i95_lMXVvJGX-VeITZrdsU63zKRg
                                                                Preview:.tk3N6e-cXJiPb{-webkit-border-radius:2px;border-radius:2px;-webkit-box-shadow:0px 2px 4px rgba(0,0,0,.2);box-shadow:0px 2px 4px rgba(0,0,0,.2);-webkit-transition:all 0s linear 1s,opacity 1s;transition:all 0s linear 1s,opacity 1s;border-style:solid;border-width:0;font-size:11px;height:0;opacity:0;visibility:hidden;overflow:hidden;padding:0;text-align:center}.tk3N6e-cXJiPb-Tswv1b{background-color:#f9edbe;border-color:#f0c36d;color:#333}.tk3N6e-cXJiPb-u0pjoe{background-color:#484848;border-color:#202020;color:#fff}.tk3N6e-cXJiPb-EfADOe{background-color:#d6e9f8;border-color:#4d90f0;color:#333}.tk3N6e-cXJiPb-GMvhG{background-color:#dd4b39;border-color:#602019;color:#fff}.tk3N6e-cXJiPb-TSZdd{-webkit-transition:opacity 0.218s;transition:opacity 0.218s;border-width:1px;min-height:14px;height:auto;opacity:1;visibility:visible;padding:6px 16px}.tk3N6e-cXJiPb-yolsp.tk3N6e-cXJiPb-TSZdd{padding:2px 16px}.HB1eCd-X3SwIb-haAclf{font-weight:500;height:0;position:absolute;text-align:center;top:32px;widt
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 43772, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):43772
                                                                Entropy (8bit):7.99497933742288
                                                                Encrypted:true
                                                                SSDEEP:768:nl5ER4tVdeSUthhWfoDHea0tGdFOIHPyCdHLBdv6pGXw9XozpskEePJBsfJM3V:WO00uea0twFO2TdrBgpGg5wtBBsfJMl
                                                                MD5:36338672609C9EC1D83AF4E1AFF7B0AD
                                                                SHA1:287BF3611440E9377DD71C0620AA63448D632F06
                                                                SHA-256:E268433F792E81D03D24617E0A4D6ECB5728278A805E7D12493E06802AA671A7
                                                                SHA-512:6A4F62F6BFB02679F2887CB62E1BAB06F5FAFEB80BA44AED733ABFD0FBD1F8EAF545316958CC8D5FD74E6685D68CDC1BC037FA02810FFF98BC9EB95719DA7A1C
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/playfairdisplay/v37/nuFRD-vYSZviVYUb_rj3ij__anPXDTnCjmHKM4nYO7KN_k-UbtM.woff2
                                                                Preview:wOF2..............................................d...$..f.`?STAT@..t.....l..=..\..6.$..4. ........[.{..5.....+..kL.J.....)x.].....J..'...R.........IE.K3.vcx.....Bp..G.:D..UT...{C......P@F..r8+..d.!Si.$..F..7..v...{.>..+u..u..,v.g.J..%g.%.D%*Q).^2..n....JT..jF.7C..H..8...d..D.V".&...|>^[.e.l...J.YYD0W0_..n..ulm..y..2...M_<.b'3H..'..+Yb. .w#..h..o.1.coJ........)mO..s....!'J^D....KC.,sa-.?.../*Q....3....o.......g.....t).y.=..U.%o..q#k*.&_.?C..ff....8.82..W..0...D.V@..$-.BZ.$JE.8...<*D....@.m....%.....w..rw.jr.XP1.H.Q%.. ...."..H.(.X..-...A....q...v.....]K....D.QB.Eb.q..</.....y..G..<v....w1/W1*.i...O...sU....P.z.L{.K4.T.I.po.^g...]....JK..7}......._x.7.g.a.w.%..r....`..+5.a...*.>A=......H#1...s.58/..d....#....-?l.[y.........i...p.x....@@.v....AhF4...!........A.....}._.........V.J.(.D(.R.G!.RPa...? .W...Wo......%5h......Q....J#ZI..oN.......I../......K..(...)@....h.R.+...9.9...C.Q........z.u.DI......L..7.p.{...l*J.&..y!.I..C......W..vEk.....k.
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 5044, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):5044
                                                                Entropy (8bit):7.951901332858743
                                                                Encrypted:false
                                                                SSDEEP:96:9gXfiL8sKiR//gg+2nyE6gbhIs64Ib/i8E66d2Rt+6TRtzBr886h:WPehKiRXgg/nEuk4k6366dS+6TDBrU
                                                                MD5:5E37F6030CF935F9CBD3FF5A22E08D2E
                                                                SHA1:C77AE7DD7501F4F578884BC034004F8619FC3D17
                                                                SHA-256:867352B1C82C47D71A11744E3886441A848780DCA87928BAC596E5F3473BFAA3
                                                                SHA-512:32D2C92FE4A8EA3A5DA9F103F6E36CF035804F529DD488A593A700566FF14A1B6F2A02AB9527818F7891DB88C6DAF5451251D21A6C8CD2FAA637884D142D3C08
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/pacifico/v22/FwZY7-Qmy14u9lezJ-6B6Mk.woff2
                                                                Preview:wOF2..............)`...W............................h....`.t.................6.$.X. ..r..*..K..&#........<./...1.x."..T.Vx..j.)...UUoG....@..X...d.~.W....l.3H.Y.e.......+?RX.(.Z.#.....#.i...y.~?...x.M...7..%..D"$*.....i..).25f..2.........f..%.ifB..mQc....2=4%]I.....WWrQ%..(..g.......k..o.z..]...$`....._....Y"..Y8b.......(m..O..WM:...1."...H..r...B..!..sN..,%In.P....1pH.$.i.g. .+K1.V..{%. ..A....l9.x.P...'..W.$...B......M.5W...j.3..gc%..zk4.[.E............m.q.6G@DT.Q..S...5vY3j.!....i...h...=.Ox..._9Q$WPX\..2..<..R+qYG..H..K./.F^}.....=.\/W<.6.....4.l.\t.......^.Q...Q....`.Hn.Y..Z.BI...eCP.......\....f|w......5..^..eK~\~p.....$!....S3.....-..e@w.....2..f.W....`?d.'...........)(..8^.cO.}.f\.(...[.;q[.Q..e.wR./S.@q......q.l..q.z..m|.p.H....9...W.....-...5..ZB:.......YV.jC....[.....7...n;m.d.I.F.ly...O.bW.R.d....c..M...^v9[j....'......r.z_......7./...~A....W.|Mci...Q.7...9.A..i...\....2.`.W_ ....6...()..s....7.\..j.....@o....m....w...6.....,
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                Category:dropped
                                                                Size (bytes):1555
                                                                Entropy (8bit):5.249530958699059
                                                                Encrypted:false
                                                                SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
                                                                MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                Malicious:false
                                                                Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 142920, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):142920
                                                                Entropy (8bit):7.998331954193963
                                                                Encrypted:true
                                                                SSDEEP:3072:wQumXsnnqTz5xa0PfTg2r1coEUOUKO+rE/FYSgEpF4XONoe:wQOU5xRhroqCrE/FHgEQ+Ke
                                                                MD5:643086F598435216DC497F1FE1174F85
                                                                SHA1:FD3050CC2BFCB38D36876B66CAA15D97AD3098BE
                                                                SHA-256:15FCE9FC686A7ED24AE85F394838CCA6DC46CA2AA43DF5E35A9EDCD3EAF3577F
                                                                SHA-512:CC899A561B18A00EBD949238CCEEFB78EBB0D7F61579C20DE1EBC6AD1273D6C393E3CB7DF0A41A8DEEE3B30EC9325F3443C5A760ED9C9BEC93BBE5E185A6C68A
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/ebgaramond/v30/SlGDmQSNjdsmc35JDF1K5E55YMjF_7DPuGi-DPNUBg.woff2
                                                                Preview:wOF2.......H.........-...........................>......P.`?STATD...B.....$........6.$.... ..P...J..[2..^y..>_..h|..m.L..M.`...n.Yy<Oc.......<7.c.c...........!......{0R............F...m6.~...p..H.C....P....%Qaj.Y.4....rV.........K)..v].....pF5.l0lJ*.F.i`.$KED.......j..'o.s.xi-...u.Z..L..Y...%r.H.E.*....(....+..+.LT....@.(..@..Z&$../.....v.e...2.5R.;.JK$&)-.}{s.;.....?.3.6........Z..\.....O.C....,.z..|...-.#.R._ZJ..<;0..C.\.p.F..k.r.....Uj..?..k.."0?.~...`F.^(.k.[...oP$.6~.5.Ya.....(.o.N/..<..5......s=.*.r...xa.8G.Wg...Zeb.Z...w.;..D....~."5..-l...0.z.F.,p...h........P$^..s.,.=..M?x.|.[..[...0.s...Q..x._.Tl..Ej...S.......%I.,>.H....&.g<......Q?..I..W..O5.M|.7.)\. .$..*.......J...O........_..>..;.....y.\t_....Zk...t.....2.....O....[...._(q.'..|..Kt{....#g.....[.$.!e........~.....KOC..\...."........~..<I.Z.|i...D.X........f.>....3..>.O./...n.;..)T....].-...b.......0k..b:....x.+.....k.U.f..".....U.+.........J..g.3.f9EtETZ.4q../....g.!.....][.
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):199537
                                                                Entropy (8bit):4.705288692920627
                                                                Encrypted:false
                                                                SSDEEP:3072:ybBsNrYiYbRTdY2kfzYjEBtluJZ0+gwZC0IoAl8oDkDsDvU/J6/J9/JDJVQjj1P:y
                                                                MD5:53BB04865802E54AC8AF8A4B671BFA1A
                                                                SHA1:C330354F2BD383D4A86E0CEB9E93539457E09215
                                                                SHA-256:42E25531F7AAC9B4400C3C6E9ED2FF0B60F2972C79553CD09293EFC17B2335AA
                                                                SHA-512:BB951E8EEE524C84B2E939F93B96E7E4808FE3F0781F769134A2687B0D0F5C9177C26CB0DF1CB65063630A69A87A73862613B11AD61A73DB468DB56431F182B9
                                                                Malicious:false
                                                                URL:https://ssl.gstatic.com/docs/forms/qp_sprite214.svg
                                                                Preview:<?xml version='1.0' encoding='UTF-8'?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0" y="0" width="26px" height="10682px" viewBox="0 0 26 10682" preserveAspectRatio="none"><g transform="translate(0,6738)"><path fill="#5F6368" d="M11 17h2v-4h4v-2h-4V7h-2v4H7v2h4Zm1 5q-2.075 0-3.9-.788-1.825-.787-3.175-2.137-1.35-1.35-2.137-3.175Q2 14.075 2 12t.788-3.9q.787-1.825 2.137-3.175 1.35-1.35 3.175-2.138Q9.925 2 12 2t3.9.787q1.825.788 3.175 2.138 1.35 1.35 2.137 3.175Q22 9.925 22 12t-.788 3.9q-.787 1.825-2.137 3.175-1.35 1.35-3.175 2.137Q14.075 22 12 22Zm0-2q3.35 0 5.675-2.325Q20 15.35 20 12q0-3.35-2.325-5.675Q15.35 4 12 4 8.65 4 6.325 6.325 4 8.65 4 12q0 3.35 2.325 5.675Q8.65 20 12 20Zm0-8Z"
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text
                                                                Category:downloaded
                                                                Size (bytes):1477
                                                                Entropy (8bit):5.437792107168178
                                                                Encrypted:false
                                                                SSDEEP:24:G9vCD7OYs/dPrWq/bF/RRD7OYs/dPrPfuO4D7OYs/dPrcQtJc+u/rD7OYs/dPrru:GUOL1jWqjFZVOL1jx+OL1jBJc+u7OL1W
                                                                MD5:3941CD60FA643ED248F99441154F151E
                                                                SHA1:9300D366354B80085699A5CAF72F625EB706A19E
                                                                SHA-256:0A5A52ACCFFFAFFBACC3FC4F4515ED7B73049FC088786B9B74CCAC76F490DD5B
                                                                SHA-512:53040F13547713C2049A4CBE7248F0956A5CBF6773821A1A4ECEFAF40D1696A5FDD1EC4E6DE7638E84E99AFE8091AC376542901B3B8C29FAB6F5347C522E8F85
                                                                Malicious:false
                                                                URL:"https://fonts.googleapis.com/css?family=Product+Sans&subset=latin,vietnamese,latin-ext,cyrillic,greek,cyrillic-ext,greek-ext"
                                                                Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* cyrillic */.@font-face {. font-family: 'Product Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVE9eOcEg.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'Product Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVFNeOcEg.woff2) format('woff2');. unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;.}./* latin-ext */.@font-face {. font-family: 'Product Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVGdeOcEg.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):18596
                                                                Entropy (8bit):7.988788312296589
                                                                Encrypted:false
                                                                SSDEEP:384:h5D5WUhNanar/Z19V6iGCYIqoPfHwfr13GPgqbrxremyFKKWB:h/NaOrBGCYIBPfQD1xqPhl
                                                                MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                                                                SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                                                                SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                                                                SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 129848, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):129848
                                                                Entropy (8bit):7.998140890095368
                                                                Encrypted:true
                                                                SSDEEP:3072:5Pxah+PkeDK1M6rUtoWrUzhK3gBMNopGuvUpRx1sH:1gh+EM6omeWhKvNop9yRx16
                                                                MD5:07987CC4A39B31CF6AFFFDE675F1D849
                                                                SHA1:7ADA46987D0E1AAE2D3288272F8C97AABA4792E5
                                                                SHA-256:DAE2E505F61E23A088E4FB91523643D2E0B816F29DB2BD57AFB3F56F00D080F3
                                                                SHA-512:7AACFB569ADCA23716E0E3CA1D81073126DAFCAEFC33F4F43261A60F3F30BDF6FE0F1303BC8F038A2E55C574F6B59EBA85E7997F2A457B7E8D42D9ECA798FFEB
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/ebgaramond/v30/SlGFmQSNjdsmc35JDF1K5GRwUjcdlttVFm-rI7dbR49_.woff2
                                                                Preview:wOF2.......8.........................................8....`?STAT@.........|.....P..6.$..L. ..v...n..[S...Sd{.....n.i.ID.D4..C.w..(I....1.`...\O]G.Z....z..I@.m.....1...........[X..n..&..W....4A...w.+..0..N.>...d!..;..^v|S..z}..`(..h,.p.SN.(...1.q..5..sx8....X.r.C.!V.j......m..9.*...Q5&>..j#hZ.Z.1.i.I2.{..>....S'Q...h'..f:S./)....Onx.#b.....0g.....0.`(...X....x..%'........s.F...........pp.]/.PU!4..A|/.t7a,.|b..^b ?.]......J.x}.............)o........2...,o..0q.T...>q..y0..*f.f.0.`.m..dCC.6A.{.;...bI....5..q.....-&.4.....7.8.4..q....4..is..q.1.z}...[....&....*..L...'..EP......B.^...~:.d.....vw7k....J....U.).4*.F%\..0.......{..<.7.]..|....2.Ko.<.}.g...".^..{.=...y......U?.?.(c.wX ...J..J..%...(p..3g.e'.^.!d.\aU......C..t.}...T.o.......X..0..Q.....*..li*.R..E-.....f..e....:(...?@........>v.K. 7.]'.Z..5cV.k.#.<48......nXx.....w...bS">....../[.g..p.I..?UR5..k<.wc..G.2.......^..'3...E....fDU..;.f..-....S..?/...1.....T....kM4.......>g.L3..CT[.
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 47364, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):47364
                                                                Entropy (8bit):7.9944232758512355
                                                                Encrypted:true
                                                                SSDEEP:768:JXGmLkG8r2AzLYjh8URHJeHx85z4+Qn3BofJVBDwt6M//67Yxb3ds:AqkZ2AYzcxU41nRofJVBa66/6mbNs
                                                                MD5:FCC676E93787A8D472AD00BF7F158D88
                                                                SHA1:A28C8050BAA6E17C6ADEC60BCA582715403D500B
                                                                SHA-256:1F6B8D8F7D462DC42D48B29E68062A707890AA2DD700C947806949F63D79694A
                                                                SHA-512:887F1B666623249B995BF78562F87410D295619967C5146DBB5EFA01D6FA7C135D51D68F6A4C0A80A5B1EE1C0734713F6CA03605D2104BBA3AB991BC202AD3E6
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/lora/v35/0QI6MX1D_JOuGQbT0gvTJPa787z5vCJD.woff2
                                                                Preview:wOF2...............$..................................f..l.`?STATD........D..K..t..6.$..d. ..P.....["...q.......d..s..?......<.Vv.j....S,a7..t..%j^.*.....M.....m7.D.)C.o..7..)4.yF..mW.&v..Y..#s...1j.!..TG.{&O....P....-......Fq...D.......SQ.:^.P..P@.}...L..B...1!BN.<.....0_K....).U....}6..i.....eU.\3...WQ(c...m.Z.&.h.a.%.R..*....E..E.T2.T.&|.uu..6m....R}t......]......x..8...*.}.....Kl..W]....<Y.....W&..]...w......^tU......s...S.g}......w.b........N11rQ.Q[cms.j..2u.....Jrf..%i......M.F.....S.*.....bD`......t.h.l.....Z....@....d....9s.u!#)..hSa.X.....DVl...|.....8.1N.fj...@........w.7.*M.g.....0*...7...T}.e.K..lod.y.e...*P.r.j..@.%T..@....r{W..]..z........E....z.6...Vd........R0.@%rX.D.2.@.......g .....K#...\.D5.Mh.....h...p..!...=....r..8.!pv..V..X6.Lm.....H..tJ"TJ$..{h.t..I...o...Z.4.x..(...E=.H4.C$T.].x..U.w..eW40...h.........K.._.jy."..K[...K...5?.S.=..yVs.P8j....y.......%..h~g~%..(.V..(/S6..9....2...fr?V..Z.j..X..z*Y~...*... i,. .O.
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 35060, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):35060
                                                                Entropy (8bit):7.9934247518702914
                                                                Encrypted:true
                                                                SSDEEP:768:VWgzOJq8VMlI+d620JaSUhkJN1tLmkLqnEsKeeBClx7styedpa12:dSJBVMlfd6VJaSUCv1RmkavKetUXnZ
                                                                MD5:0360DBC6E8C09DCE9183A1FD78F3BE2E
                                                                SHA1:6CD4B65A94707AE941D78B12F082C968CB05EC92
                                                                SHA-256:2DB6BC36808D43FA89029C652636E206FA3E889B35ECF71814AB85F8BA944AF3
                                                                SHA-512:93C9F1856142DA0709F807CA3E5836065E61BC8160F9281FEC9244F31ED8AE8DF500CD5C64048AC59B4DBC36EBD18BA8E7FBCEEF58134DD76441079FAE147AB9
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVF9eO.woff2
                                                                Preview:wOF2..............u$..............................T....`..P.l..a.....D..;.."......6.$..@. ..,..6...[.]q..}:P..(....W.(........(;h 8..r.o...........k..........>..eZT\K.....4l..Z]...1B.1.G.....|..p..._..S/...^I.e..l.=.I1...0..L./..D..Y{.w...*.(.....Q..J....v.........z......Q/.K..f._...-..T.f...[..U.).>.K35v...n.?-thr......w.?[D.u.Q.}..i_.cp..0E.R5m.>I.......x......H."C,....2...q...E..r.?...R../.J..m..X97...E.fJ...=.Q.>..`.QXuw..e."........\^.....~....>M.....h.Q.-.......SM,;W......#..#.B.....K.o...`...z...t....".$..s....o.v...w.I.mg.$n....../...N.....8H........^.~....X.Q.,YB.U...uX.e.o.l..o.2f..^_].~.3w*........J$2)_.c8...&^.>...r.29.D&.I....T".H....O.2.$..r.\...1.}.ES~5...t.X`.x.gQk..e.L.N......{.6...4..G.....2.z...V...Vy.'..../.....'...z..i.G.......`...$@.k......1.....{PH.....qf......_...A.e..7.....C.?.^.....,......NDa<b..*F...:.....+..|.._I+.2.^......l...3..^.)qJ...0.....X.....yj....J"...lo..._j...Z...0...m..2.$.EBa.....w...|..2&!.$..!S/^'..*...r.U-.
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text
                                                                Category:downloaded
                                                                Size (bytes):616
                                                                Entropy (8bit):5.009629159026319
                                                                Encrypted:false
                                                                SSDEEP:12:Uc11FPrZO6ZRoT6pHAcF3a8xRjzrZ6ZmOHc9n+5cMK00k14enEPCedG:3FtOYsKB3xxzYmOOk4TfenEPCD
                                                                MD5:1868068BDC2622CF2C4C607102970B6A
                                                                SHA1:B254679B639C5D7F26BA8662A70E5D7587333ECD
                                                                SHA-256:354AA87B02FCDDFAFEE3DB7BA65775E92D271256B7CE8DF3C0BB43467EBA7B3F
                                                                SHA-512:A6C2CB698F7CA900EB1132C876CA70A5933EA4F201F4C6621C8F357A3DD916C8F9A834631C38436BAF83137903704D349917D9EA25B179AEE90262769F44A85F
                                                                Malicious:false
                                                                URL:https://fonts.googleapis.com/icon?family=Material+Icons+Extended
                                                                Preview:/* fallback */.@font-face {. font-family: 'Material Icons Extended';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialiconsextended/v151/kJEjBvgX7BgnkSrUwT8UnLVc38YydejYY-oE_LvJ.woff2) format('woff2');.}...material-icons-extended {. font-family: 'Material Icons Extended';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}.
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 53884, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):53884
                                                                Entropy (8bit):7.995657719654049
                                                                Encrypted:true
                                                                SSDEEP:1536:e2ESZvfEEuCnkbGrXul6qhJi7nvl3xM3WxNXfA:e2ESZvfE1CkGald8rlhMmxZA
                                                                MD5:11E65682C5D363ECD17CDD1CE3615418
                                                                SHA1:89CC3F37B6EBE724BC22045AEA74EF2BC6932DA1
                                                                SHA-256:41A98AC11A50E26C91A33CD44D8FF75B7F5963B33CB63AF48099EA48D0BF5E9A
                                                                SHA-512:6E6FDA35E1356D13C0B936C815B9ECEDE941DAF4B853ABDD721C2737B80A6155DB47BF908615374C0FBDBDB8E75DE69D18776BB4C051774DB06BDF2F5A5DF29D
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu52xK.woff2
                                                                Preview:wOF2.......|.......D..............................j...j..j.`....R..<.....d.....Z...x.6.$..0. .... ..D[..q...WF2n.....e..T.6.e...n......m:B..p[........,.P.....4"J..,M.u....!Z..(...1gh..E.N...*[.-$.R..a..g]b.|Lw.bp...(....r.:K4..w.*L!.c..$.m..#.E~...2w...^n....{.A.*^]..B......j.e....u..._(6)T.h....i7t7q`.).=....:K.bA.r..T.T{g.U...:!a.2..B\........*Re..a.y...TC3.....3..2?.o.._B.._E..6yE.+>...$.[..!I.....E...0W9e.$...$.l.:.n...P:b/.<C.....ynr..D..,..Q(PU;U...n..U.........o%.....ZP.6j....&..a...O.....0...0.H3.P....m.3...J..8...."..H.Z..u.......P.Tl.[K....k..$..?'..ok.I...w...@#...[.>o.wWCu.#.7o>.....p?.e.K........I.?....jD{..r......X.Sg..L.....Q ..Q.S1.0z...9.>sk.}.y.^.S=.=.T.q.Z.YE.O... $.... Z[....>L!(X..N...,..@c...&s..S5.[....Fm.b.S.6....@...dRm.N.s!..}.b.f.=.OI....rJo.....DMu..l.M..YU.L..5.:....f.q.c..Y{.TV.ez.HeX<....Y.....]."F.M..h......MV...u.?.&.....IJ+.....;.v......CF|.6.Z...L(.3~....&. .G....Y.!......'..L...]9u..s.F........!.qC......{Q/cw.
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 4280, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):4280
                                                                Entropy (8bit):7.938204175548688
                                                                Encrypted:false
                                                                SSDEEP:96:Tt2MC9hRyCoDgukpdZAfYeNXx6EU+jtckAh/G44MBUAgcD/o:u9v6g9ZAfYeRUutckAh/G44MBUAB8
                                                                MD5:35F2221688A86314A271F11BBF8E76BD
                                                                SHA1:2E56E5FCCE211EEA8CA3709E0A8B33DD89CEDA92
                                                                SHA-256:3C1D1B09AF9EA0E4A497CF8F1BAAF915BB032ECA2AE369869566282D156CB25D
                                                                SHA-512:188B20E8E1D6C3759B5427A6EA56AB9AD509DDC7A8F6480B6C8E55CD742E26E15D5804B0B518D62226361DDA70AB02C5B2D302D7259F7D521617DC245F2D52FB
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/caveat/v18/WnznHAc5bAfYB2QRah7pcpNvOx-pjfJ9eIOpYQ.woff2
                                                                Preview:wOF2.............. h...Y.........................2..f..j.`?STAT..l....x.d.0..6.$.Z. ..~..G.....#......>...L..Y=.......h..mv..t..z........}...If....?7.I........2.....C....fR."O....~.{.-..R...E.n.&c0d.]S...m.4.f..\.Z*.]....5....KA?.&(8...:r...........z&..|...mk.&.H..H.T.x9./.'50........0..(\...1;.4o.v....W.$$.0..TY.B..V.Y.j...!....r....V...e...~.1..,.....J1..`K}......`. ....P 6Cj...e.f......U..... ..P.;...5W.....2PS@X.+.1k&..88>9..H.H.o./.W.a..F...~.._..t.{../.(...7.......5...5Z.\.T$.:...'.!.=.=.DJ.........F..1....@6.?>..;;.....L..s..A.wq..B..:2....+9...KT..Dt.a.+/...v..P......v[h.j$.rA.d@TB..B.&.)!.I.n.w.._t.w!...[.&.N..a....HL.z.Y.....t.F<0..`....2i..L"....+*<.h$....... p...).i..+!..5...+=j..=h..mm.,....o~.u6.Iy.5SQ.....e<..aI....n..&..[..s@.Z.......-.l..J6...=.'>.9..8.&............;n..#.1..8....L.......A.3.....z8L.A.>...c,....z....k.*&.$;.;.QSkA..m...!4. .@V Q...eX..... hh..b..H....?...k.Yf.......;(..(.`/@....9.I@.2.....Q......i^.[I.wa...D..
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 105776, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):105776
                                                                Entropy (8bit):7.997698577634301
                                                                Encrypted:true
                                                                SSDEEP:1536:97gkIV3kNCPB6vwmOqaGQKpLEM93CVA0l5p/BGrNITrG3pI+fl5N5D10:97gX3JPBVmOq+x1BGr2KZI+vN5D10
                                                                MD5:DF1878BEEF6F76B3B8B9C3A479BFA5CB
                                                                SHA1:5724CF8D410C6BD487A002A14386231C29C933C6
                                                                SHA-256:C7B73DC2A43D6620B4AE7B1E05EEA2342CF309352B4DCAADEB4491C5B72468E5
                                                                SHA-512:C5B1B9312EF7111D95C07C863E19EF731155109AA5FDB451ECE9B509884146CEEBDA3B314F42A917230F81823FF8ABC89A70BF9719DCBA34BF327C2678A1C544
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/caveat/v18/WnznHAc5bAfYB2QRah7pcpNvOx-pjRV6SIc.woff2
                                                                Preview:wOF2.......0.......T..............................<...X..2.`?STAT*..P........Q.....6.$.... ..f.....[..r.fW.qt'..Z...E.Ds.~.........[..k.G.VR.I.......$...-<........*...9.{..........EY.J.[MhHo=jkJuS..'...#...Q..-.dQ#,.aN...`E>},.N..n.%ShTI.T..SP...6.7SI.....K.E..6..J3.Bp.I..|.c....&<.eM.......z..W/.V..%.GJ..%lOQD...Cq..e...p`C....z.~..n6%......|/N(..,_....J.F.C.#C~..._e........3...[`(..@....2-[.q..|........./...:....#Z.(..P..P.F...0jVnb..;...t...m.....`.....$F..@D...#...2..H.....%HJ..6"_.D.0Ds.m.5.5..Z]....F.....,"..H..#.1.....!.qO?3{d.....*..Jw%P.>..........s.o3.f.*x.t...4.+fyLB...p.|.]..++..gv ..t`...&s.C@=ID.Vcm..^..... .,Aw`.4.N....]..*.p...#.1.ak.R[H....{e...|?'.........!.D....Be?...zEEA1...$:......?..ni.\.6..6qFg..Y..}>a0.~.F.PK...j....%.W.>.R...W.?.e.VrE#..[ ...H.U.l9.l).....Q........['....r.......w.n#.,sR.*!Tbi......_..l.J...7....Hc..........@;..t.T.Zu.Z...b..^.?T.T.....4...#@&....L.n.A....=x.........}..]....3.0I.L...=..)......*Z..j,...."...
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 42296, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):42296
                                                                Entropy (8bit):7.993503490899671
                                                                Encrypted:true
                                                                SSDEEP:768:IS4cNuQDLlcxmEyKRCyplk50W1AcLgmYVii3ZAv6MwHZtFqXeqRstTBVredGm+IX:IS/UQDqvyQq5j1AckQiaCMeXFtTH2SiV
                                                                MD5:20A5ED564FE91199A53645DD2A8F8BCE
                                                                SHA1:878AB8E8E2A0BBDE4F47359D625DB2B81F7AC0A1
                                                                SHA-256:3109801208D4C4B75FF98BB721D0AEE286293C2F0D2F47F778DCFAD779E9F5EE
                                                                SHA-512:A4195F0BAE426F2886058FC84630D3D6DAA855D8AE86FDD558858D19A2F2EBD0BA4515826827BAB85225D36CA53DCBBB8AFAE88F100B5793F70F1CE4B3E3C6A5
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/playfairdisplay/v37/nuFvD-vYSZviVYUb_rj3ij__anPXJzDwcbmjWBN2PKdFvUDV.woff2
                                                                Preview:wOF2.......8.......(..............................X......,.`?STATH..t.....`.....j..6.$..P. ..x..U..[..AU...W....`@......h...7~......:.&.v.[a......R.............d...;...].!...A...Z...BdnQ.$E.E.$.T.&..0...{.......L.km..1...1^MK........Q.$So....9.^_M.Ky......V-..N.tN;D..Qy.D.h.&......Ew........N7.2.K...p.:{..O.F.#...1d5...9..4...2.0Gt"l...^=.=x.RY...t=......8.u&...T...ePT>..3..k..Y-B....:.M..C..p..t._..Q......^.L.......*.{9..n...WW...._.C.vm.X.;z.....,.:Q.`....q......O.+ .5dp"<.y..,.:..rp.@.r.z({.Y.R..*d.......[.....w?.Q":(..@.........;..m......A..r{.rQU...<...,.'.j.S.}..s.n6U..Kt..S{i.yVI^d..(...Gi.M..R.N......sQ.J.Vh....]...B.%.......3 ...B|.......#......}*]..M..G...#.I>....s.s...6..c..'*...%-,..;>..P.haDMP.+"....b...rT.h.8...yg%....<c..}.xrm...IT...T.d..yH...Oco.........4...I%.6.HSK.-5."C.@1.b2lc...e.:&l.........=Tl........F!&[..*.bm.M........@E.,.<+.....X!*$WV2....L..B.u"....dc.>.Z).@..YJdp..+7R.@....Q.P..P....@..SW.9M..i.......~......yC.*$.
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 1420, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):1420
                                                                Entropy (8bit):7.723110473429003
                                                                Encrypted:false
                                                                SSDEEP:24:PIOJL9JTXY3oLB09sXzsG2PGl589W5VCBMSVtR+dSGwf6UJ93ciyuJL:PIOJLTXeMK2s1el5b5VLKtR+8zfxZci3
                                                                MD5:F8FB2BDE26ED2B7A60BA773D42DD2150
                                                                SHA1:70871B9E74126289901A00F44B8271849A125DBD
                                                                SHA-256:9DAA921A21820750F7FE6223AC35072394F99209C374409981F6EFD1B2E3DCD5
                                                                SHA-512:B397932A81E81F76E31E85731A92CF468EE523E89313DA0D78A1513F7CD48C8D5BAAC83C3E02BACBEE45C9CBFDDE8D69BE0D1B6DC584C67624DAC1F027942CE1
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/lora/v35/0QI6MX1D_JOuGQbT0gvTJPa787weuxJHkq0.woff2
                                                                Preview:wOF2...............`...1............................F...`?STATH.d....D.m....6.$.$. ..h.H..._.(.....5.$a..3.|...7......B.7.BT.4...5..:D.k6......4.G....D...8.3.W..+..e",f!.(.RL..K4.$..B.TB{.2b!1d.I...[.9...;*..j..F8!...... .......H419...O.....0....@...].. \V..1...$..)&..0<.....x.......L*s.|.......$.1...%`@..."..i6...;.\...]...$.!.. -..Q..T.?.....h.'?.........l$.<0...{........(.4....-..R...A.$.oK...@.0.(!d4.#.@.0...B..\...~=N&.nj{.5......MjBq.......S2..@..7....e......J.....<..Rj.......J......u.5.)...mr.K6-.iQ\[8y2...{......ft....e...O.2.QZ.N..f`.....D...g..+K.]"..S..l?..^$...]J".sw./<l6a.t......s.....:.y.Z..;.x....R.1...d`......y..:..oi...Iv.|[..../.G..4.i..J'..v..?.-.M^..\i...n.".d.I.L..9xt....R.%K........>}}^..";.C.'|.n.j..L......[...b..m..j}U.'...w..XI..,...G....{X...!3o...j.R..q.w.bO99...Zm..c.J.'Q9.....i......mJ..aG.....'Jd.:.J..S.mXaN)jV..7gk..q..s....T.....5.B....{c...9q...............Q.5.. /..!.........h...$..'..>.......X..0.cbm..f.'......8..R
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 49980, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):49980
                                                                Entropy (8bit):7.996799215294005
                                                                Encrypted:true
                                                                SSDEEP:768:4NDq0SoQR6dpJ1vmaM6qe0DxytWLtO20RlJ0G9dPPlBeeeWsx9HiKdfbZ2g3A:SoR6d/BmaFq/LEPiM3+HPx9CKqwA
                                                                MD5:7B69C53249D749F80F5AC911A9F6A416
                                                                SHA1:D6283C043883942BFB577D0F7F2477DB7C7B10B2
                                                                SHA-256:AF6B37D5CEC7927D3BDFBCD8C75D7BF80C29C583D71B75ADE321EF706A10BE32
                                                                SHA-512:F191626E8DF898011470510827C91750C64463BB7A739243A4AF205E0AE76F8EEB98C9BBD4C2B46484864F35BBF318E748EF6D1DBEBD71A3D9E5EA8C585787CA
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlvBg.woff2
                                                                Preview:wOF2.......<......................................j...L..j.`....H..<........4..Z...x.6.$..0. ..~. ..)[....d.z..WP.!@.g..L~.jds...nCj3.I...........)....oH&qX..I..`][mO..A...D...#.9.Y..."BxD0.*.u."..$w.}.B......=.O$....<.p_cBd...xn.9h/.d.*.a....3:d....S}......M1.*...... ...03PP'W7.$%...,K.<.l]OAT...H.T.Y.m...V.&......>...|`|.f..._G.?._. .#p......L.N.fg.C&...;..s.1D.5....<:...9../F..#..x.o..v.F...l.....)Ie.~...w.+..1..QY.?.x..BT.L-..c..z'|`.;D-H.E..h..K.b..}j.....<.8......C.$U.7..j.XX"....D.P.Y..........F...%#t..rD....@...FR....%T...`.~Q..H.J.E1.z..r6Q:.... ^.......}.5...6y[...0ID.&..5DB.R..m.h...u........m.Z..VP..BW....Ku.*].(.........B....N.`.....gr.=.\..E..$.S.>.xmP........... .....9......p!.GtC;..a.zF\.....;.^i\T..7k...[.M)..........X.p..k.}.CT.T.*.....=h..7@..].....{..aa&2.g..pO..p3..Y.AV8X1....T....L..<.....@..9..1..k...k.....h...b^...^.0=..b"z.c.bi6.T.....L5:...s:n.)...Q.IG..'...#..yM..ey....V.......@zk............h.].7......^d.Q.X...n..`
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):15447
                                                                Entropy (8bit):1.7278338539839808
                                                                Encrypted:false
                                                                SSDEEP:48:b/68u+k29W8sEvlxN+Y9Ml6BCj1L81/L8C+sc5IY7J9FPm:bSGkEWRQxNXesc5lFe
                                                                MD5:8DF19EC399BE913884590015105AA584
                                                                SHA1:5502576575AFF37A626934FA655C124291C58AD6
                                                                SHA-256:D48A0F5A08249E1768C06ACA31C16D50D1216434E1C91BA322CF5521577A59E3
                                                                SHA-512:89D09ED10A4E440A423443586F111E247C3BFB1BE58AEFC3E62586354EF21F0CCF66619F54F6BC06CD81DD81C57B60DFB3D052C37AE8DC0E972963B67B3380C0
                                                                Malicious:false
                                                                Preview:.PNG........IHDR................a....pHYs...............;.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Macintosh)</xmp:CreatorTool>. <xmp:CreateDate>2015-08-12T10:01:56-04:00</xmp:CreateDate>. <xmp:ModifyDate>2015-08-18T09:59:41-04:00</xmp:ModifyDate>. <xmp
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 44980, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):44980
                                                                Entropy (8bit):7.994798586860677
                                                                Encrypted:true
                                                                SSDEEP:768:bsAmH++kJwbmKlSq79G/siQusuXt6zp9tDWW8jVMbfIvTvrqk+61+hpd5USy/EF1:bsr++mwJlSq790lQLud6zp9tt8jVMcvm
                                                                MD5:A32CAE41AA72AD6CA75FF8B5A7A11606
                                                                SHA1:FC29CA3935D5F85C169448D7CC6410C2560D92BC
                                                                SHA-256:33EA7445E374A6AAB69F4E13DDBC9FC0E356C731E2D1F093619B93D4281BBE2E
                                                                SHA-512:CC5EA4383668E7E20CCC76EF91551C967371781BB7A09947B7B2C55916A9282219A15AB11D747D9774D91C51DC2E379E7CC8D25C8CFDAEFFB1E4B4224F486228
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/nunito/v26/XRXK3I6Li01BKofIMPyPbj8d7IEAGXNirXA3jw.woff2
                                                                Preview:wOF2...................N..........................$...x..4.`?STATD..*.....P..V..6..6.$..^. ........[......./...H.!..VK..m.`n*-..6.l/ ...N.v..../_...........](.IZ.....S....=.&..MH.NsP[.-H|.c.y.....6.N....U...*..Y|n......~Tz..S.uK..vG"....F.........F)^.7S.;=d.....c<.s....b...m.4X.T.l.....Uf..{......;......O,....~...x#a.=..f...4...s.3.R$.)sg..2;m.I......G@.@PP...3.!u..de@.La}.....nJ.H....F.N...3j..S...~...z`..JtS...+..:....h.......^LR.0.^R..o..ODI,..$G....M...G.!.n?o.Y,..B....u$.q%$_X$..$.t..._....h..ulK*..q.>w...^w..&\..NU..CR.gI$.E'6F .?`w.N.l..o..|....{.{.r..F."V`,.....u........7]..E...|......J.4.&m#"m..MSOR7Z....>...cl01L..6&.l...@@B.I....[.uz.....vM.ejY.es...4.l...n....,.....2.*..@..UZy.p..i?..o.-.n......s.?..t.............D>P1jS.....q9Tu..zD......:....f.8. ...d..,X.E^.%....}......L.x.L.I$.b........'l.(L...)..I.c.p=.....+61&l.}qEe...p.....x.c...a[..j1../`...N.!..O!....7E;P.~..-x(...D%^+h.xH4J.y..wO/u..`.2Y2..%.so.Y.y+x.w..d...qkk.De..`.$..7...
                                                                Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 54212, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):54212
                                                                Entropy (8bit):7.996118207813738
                                                                Encrypted:true
                                                                SSDEEP:1536:8sEB4tJYg9vMHihmW3kiesSO/Iy/EEbOPK:8sE0JSCsWZesSaIsnOS
                                                                MD5:DFA374BE8A198433A11856E9967E96F9
                                                                SHA1:9E8D11BA6270CCB1254686C0F24A05F21D33A661
                                                                SHA-256:0BC130FEA6C21498BF358680BE297533AF347EBCDBC18576629FF1D89F8638F7
                                                                SHA-512:C18730EE5A9E1BC97E441726D74FEA87222F9AC0CDA4B02C7EAAA97A4F1319BBBBB7B5257037AB3687AB8345FD1E73F933005875A538087A84EE447F2F103E8B
                                                                Malicious:false
                                                                URL:https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBhc4.woff2
                                                                Preview:wOF2...................^..........................j...L..j.`....J..<.....@..Y..Z...x.6.$..0. ..&. ...[..q....iX.e.....ySkC...........1....I..(....~R..r.v......U.\"9<..(CT.Y..2R.>%<U..a...w..1.K.B..w....}....dJ..n..OI.)..9"2.i0w.N.w~....&...A.U<$(.%.I..#HX"....;>7s-.v^0.1 ..."......#./...K\7.s..dJ.d..q.p..tq.|....E........'.3.n.2.lw..&....^8.)3.B.q_...HUV.h]v.....~. ..2..[.F..+O.$...~un.......+n........s.{......"...Ed..C.0.R.....`Tl.Fm......?.....#Z....'.#G.........0..F...........`...].'^................2~.~...........=r..=......O.........,..RZPB@T.(.6(..X.........{_.C&$.e,..$.e1.....8..xg.....|,/.].......`)....4....w+..h...?..........5.F?.....V.b...../...?.r...w..J....LZ..!..Y$.a^~s.B.^..Hi&..&....6...D.{;UY'..(5I..,U. .`.n..."..F..d.+.....o.`vX.y../........w.6..%..B.1....Z~...g.{zb....M.1 ;+QW.B...O.....;.e...3.j......ts*..AjA...r..1.,..G. s.t.95{w<..}.........=3.4..f..>.8.I..$..g.9..>...r..B...% ....4...%x.h].2......!.m[......
                                                                File type:Microsoft Word 2007+
                                                                Entropy (8bit):7.781937526283547
                                                                TrID:
                                                                • Word Microsoft Office Open XML Format document (27504/1) 77.47%
                                                                • ZIP compressed archive (8000/1) 22.53%
                                                                File name:OPEN FOR MORE INFORMATION (1) (1).docx
                                                                File size:7'160 bytes
                                                                MD5:6d8cdd881a9e07eb6d30ffbdf99330eb
                                                                SHA1:5685bd70b2b7f15bf64e9eff9213c18d6d68bdcd
                                                                SHA256:0a043edbc81f3c5944dceb6177191e18c2ca7c8ba529d517d38af51a0f6413fa
                                                                SHA512:f37d11b4bdb8097a64a002e4c21a96edd6428ed4d86edb6abb1c4ce4fbcf920d2789094342319b98d4555d9846cb7898499a1edaa3996d88726cbcd4f0e92594
                                                                SSDEEP:192:BxzNcvRv+tEPqgBrXiiLgWxscDJsg8xFc67+7yRjWT:BovRv+tdeXiiLgWxXDJt8p7KGWT
                                                                TLSH:FDE19D6CBDC9E62DE21B9731445CE256F22D2607D11EB2DA32D4A2C80CE6CE19735DAC
                                                                File Content Preview:PK........$.^Y................word/numbering.xml..Kn.0..O.; .!...F..E......l.X......u ..U..U...o...3_....8:atJ.............u8#..A3.F....#...|..B.9.}....Q4%..6."Gs.....:.7.....Y.....R.,x..R.c4..).0&%...B...h...R...FP^=j.v.{...-....1B.C.F.\XW.T_Z..5d..!vJ..
                                                                Icon Hash:65e6a3a3afb7bdbf
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Oct 31, 2024 17:11:30.057776928 CET49165443192.168.2.22199.36.158.100
                                                                Oct 31, 2024 17:11:30.057811022 CET44349165199.36.158.100192.168.2.22
                                                                Oct 31, 2024 17:11:30.057912111 CET49165443192.168.2.22199.36.158.100
                                                                Oct 31, 2024 17:11:30.058738947 CET49165443192.168.2.22199.36.158.100
                                                                Oct 31, 2024 17:11:30.058752060 CET44349165199.36.158.100192.168.2.22
                                                                Oct 31, 2024 17:11:30.059262037 CET49166443192.168.2.22199.36.158.100
                                                                Oct 31, 2024 17:11:30.059305906 CET44349166199.36.158.100192.168.2.22
                                                                Oct 31, 2024 17:11:30.059355974 CET49166443192.168.2.22199.36.158.100
                                                                Oct 31, 2024 17:11:30.059720039 CET49166443192.168.2.22199.36.158.100
                                                                Oct 31, 2024 17:11:30.059736013 CET44349166199.36.158.100192.168.2.22
                                                                Oct 31, 2024 17:11:30.671230078 CET44349165199.36.158.100192.168.2.22
                                                                Oct 31, 2024 17:11:30.671787024 CET49165443192.168.2.22199.36.158.100
                                                                Oct 31, 2024 17:11:30.671818018 CET44349165199.36.158.100192.168.2.22
                                                                Oct 31, 2024 17:11:30.672676086 CET44349165199.36.158.100192.168.2.22
                                                                Oct 31, 2024 17:11:30.672746897 CET49165443192.168.2.22199.36.158.100
                                                                Oct 31, 2024 17:11:30.673849106 CET49165443192.168.2.22199.36.158.100
                                                                Oct 31, 2024 17:11:30.673902988 CET44349165199.36.158.100192.168.2.22
                                                                Oct 31, 2024 17:11:30.674185991 CET49165443192.168.2.22199.36.158.100
                                                                Oct 31, 2024 17:11:30.674196005 CET44349165199.36.158.100192.168.2.22
                                                                Oct 31, 2024 17:11:30.675896883 CET44349166199.36.158.100192.168.2.22
                                                                Oct 31, 2024 17:11:30.677205086 CET49166443192.168.2.22199.36.158.100
                                                                Oct 31, 2024 17:11:30.677226067 CET44349166199.36.158.100192.168.2.22
                                                                Oct 31, 2024 17:11:30.678158998 CET44349166199.36.158.100192.168.2.22
                                                                Oct 31, 2024 17:11:30.678226948 CET49166443192.168.2.22199.36.158.100
                                                                Oct 31, 2024 17:11:30.678580999 CET49166443192.168.2.22199.36.158.100
                                                                Oct 31, 2024 17:11:30.678634882 CET44349166199.36.158.100192.168.2.22
                                                                Oct 31, 2024 17:11:30.873140097 CET49165443192.168.2.22199.36.158.100
                                                                Oct 31, 2024 17:11:30.883125067 CET49166443192.168.2.22199.36.158.100
                                                                Oct 31, 2024 17:11:30.883172035 CET44349166199.36.158.100192.168.2.22
                                                                Oct 31, 2024 17:11:30.885078907 CET44349165199.36.158.100192.168.2.22
                                                                Oct 31, 2024 17:11:30.885205030 CET44349165199.36.158.100192.168.2.22
                                                                Oct 31, 2024 17:11:30.885257959 CET49165443192.168.2.22199.36.158.100
                                                                Oct 31, 2024 17:11:30.887770891 CET49165443192.168.2.22199.36.158.100
                                                                Oct 31, 2024 17:11:30.887794971 CET44349165199.36.158.100192.168.2.22
                                                                Oct 31, 2024 17:11:30.899107933 CET49167443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:30.899146080 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:30.899252892 CET49167443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:30.899494886 CET49167443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:30.899507999 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:31.083213091 CET49166443192.168.2.22199.36.158.100
                                                                Oct 31, 2024 17:11:31.770241022 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:31.872273922 CET49167443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:31.872291088 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:31.872706890 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:31.872740030 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:31.872786999 CET49167443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:31.873409986 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:31.873457909 CET49167443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:31.878523111 CET49167443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:31.878582001 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:31.878777981 CET49167443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:31.878783941 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:32.078212976 CET49167443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:32.120290995 CET49168443192.168.2.22172.217.16.196
                                                                Oct 31, 2024 17:11:32.120323896 CET44349168172.217.16.196192.168.2.22
                                                                Oct 31, 2024 17:11:32.120376110 CET49168443192.168.2.22172.217.16.196
                                                                Oct 31, 2024 17:11:32.120625019 CET49168443192.168.2.22172.217.16.196
                                                                Oct 31, 2024 17:11:32.120642900 CET44349168172.217.16.196192.168.2.22
                                                                Oct 31, 2024 17:11:32.331095934 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:32.331109047 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:32.331211090 CET49167443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:32.339617014 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:32.339623928 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:32.339689016 CET49167443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:32.349790096 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:32.349797010 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:32.349853039 CET49167443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:32.448642015 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:32.448653936 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:32.448704004 CET49167443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:32.448954105 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:32.448961973 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:32.448999882 CET49167443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:32.464589119 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:32.464596987 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:32.464673042 CET49167443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:32.466701031 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:32.466708899 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:32.466769934 CET49167443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:32.587950945 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:32.587960005 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:32.588035107 CET49167443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:32.588049889 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:32.588395119 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:32.588423967 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:32.588439941 CET49167443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:32.588447094 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:32.588485003 CET49167443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:32.589464903 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:32.589545965 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:32.589593887 CET49167443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:32.589598894 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:32.637552977 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:32.637662888 CET49167443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:32.637674093 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:32.681653976 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:32.681715965 CET49167443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:32.681721926 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:32.682440042 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:32.682477951 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:32.682519913 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:32.682532072 CET49167443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:32.682538033 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:32.682549000 CET49167443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:32.692970991 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:32.693022966 CET49167443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:32.693030119 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:32.700870037 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:32.700902939 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:32.700921059 CET49167443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:32.700927019 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:32.700965881 CET49167443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:32.754677057 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:32.799021006 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:32.799076080 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:32.799236059 CET49167443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:32.799269915 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:32.799567938 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:32.799604893 CET49167443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:32.799611092 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:32.810293913 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:32.810353994 CET49167443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:32.810358047 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:32.816694021 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:32.816754103 CET49167443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:32.816757917 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:32.816854954 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:32.816904068 CET49167443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:32.818378925 CET49167443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:32.818396091 CET44349167172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:32.983520031 CET44349168172.217.16.196192.168.2.22
                                                                Oct 31, 2024 17:11:32.983850002 CET49168443192.168.2.22172.217.16.196
                                                                Oct 31, 2024 17:11:32.983867884 CET44349168172.217.16.196192.168.2.22
                                                                Oct 31, 2024 17:11:32.984726906 CET44349168172.217.16.196192.168.2.22
                                                                Oct 31, 2024 17:11:32.984791994 CET49168443192.168.2.22172.217.16.196
                                                                Oct 31, 2024 17:11:32.985892057 CET49168443192.168.2.22172.217.16.196
                                                                Oct 31, 2024 17:11:32.985953093 CET44349168172.217.16.196192.168.2.22
                                                                Oct 31, 2024 17:11:33.191334963 CET44349168172.217.16.196192.168.2.22
                                                                Oct 31, 2024 17:11:33.191445112 CET49168443192.168.2.22172.217.16.196
                                                                Oct 31, 2024 17:11:37.710726976 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:37.710769892 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:37.710824966 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:37.711045980 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:37.711065054 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:38.566443920 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:38.589529991 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:38.589569092 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:38.590084076 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:38.590101004 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:38.590142012 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:38.590152025 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:38.790599108 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:38.790616035 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:38.930087090 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:38.930255890 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:38.947020054 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:38.947038889 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.150621891 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.349199057 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.349302053 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.349903107 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.349922895 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.353604078 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.354243994 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.354253054 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.363070965 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.363128901 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.363138914 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.371762037 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.371906996 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.371922016 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.464400053 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.464469910 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.464493036 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.464626074 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.464656115 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.464698076 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.464706898 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.469436884 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.469472885 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.469492912 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.469501972 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.469559908 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.473478079 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.477907896 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.477957964 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.477976084 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.489288092 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.489444971 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.489487886 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.489499092 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.498615026 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.498670101 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.498678923 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.506102085 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.506149054 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.506156921 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.539757013 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.539791107 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.539835930 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.539845943 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.590321064 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.590358973 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.590384007 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.590408087 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.590437889 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.590694904 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.590897083 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.590934038 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.591444016 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.591486931 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.591494083 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.591653109 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.591800928 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.591809034 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.592044115 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.592051029 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.592601061 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.592623949 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.592664957 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.592673063 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.594475031 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.594501019 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.594533920 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.594542980 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.594669104 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.605113983 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.613301039 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.613323927 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.613341093 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.613349915 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.613388062 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.621242046 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.630059958 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.630101919 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.630111933 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.655827045 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.655870914 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.655884027 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.695446968 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.695502043 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.695532084 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.695657969 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.695693970 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.695703030 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.696028948 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.696053028 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.696068048 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.696074963 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.696118116 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.696543932 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.696954966 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.697001934 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.697009087 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.700956106 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.701008081 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.701030970 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.701174974 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.701219082 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.701226950 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.708911896 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.708965063 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.708988905 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.710920095 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.710969925 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.710984945 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.723119974 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.723166943 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.723176956 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.729994059 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.730036974 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.730045080 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.736000061 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.736048937 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.736057043 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.771275997 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.771331072 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.771341085 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.772164106 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.772214890 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.772224903 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.825839043 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.825881004 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.825922012 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.825948000 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.825990915 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.826518059 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.826558113 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.826582909 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.826589108 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.826597929 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.826633930 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.826670885 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.827157974 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.827203035 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.827210903 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.829927921 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.829979897 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.829993010 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.830142021 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.830176115 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.830184937 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.843955994 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.843995094 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.844013929 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.844028950 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.844063997 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.845807076 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.851466894 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.851510048 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.851519108 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.857352018 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.857403040 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.857410908 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.860312939 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.860361099 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.860368013 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.865972996 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.866020918 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.866027117 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.892684937 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.892719030 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.892725945 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.892740011 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.892774105 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.939600945 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.939845085 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.939881086 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.939996004 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.940022945 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.940063953 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.940165043 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.940226078 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.940253019 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.940265894 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.940273046 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.940313101 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.940783978 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.944307089 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.944360971 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.944367886 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.944423914 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.944468021 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.944474936 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.944720984 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.944761992 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.944768906 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.959384918 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.959415913 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.959444046 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.959454060 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.959500074 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.960561037 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.967875004 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.967924118 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.967932940 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.970218897 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.970276117 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.970283985 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.974286079 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.974328995 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.974343061 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.974358082 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:39.974406958 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:39.981117964 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.005563974 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.005608082 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.005625010 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:40.005634069 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.005680084 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:40.005784035 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.055346966 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.055382967 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.055491924 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:40.055500984 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.055545092 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:40.055720091 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.055764914 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.055802107 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:40.055809975 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.056449890 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.056499004 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:40.056507111 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.060017109 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.060050011 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.060065031 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:40.060071945 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.060111046 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:40.060117960 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.060806990 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.060854912 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:40.060868025 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.074500084 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.074541092 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.074572086 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:40.074600935 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.074644089 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:40.074781895 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.080400944 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.080432892 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.080457926 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:40.080482006 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.080523014 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:40.085057974 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.088881969 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.088924885 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:40.088933945 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.095458984 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.095510960 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:40.095520020 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.095585108 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.095628023 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:40.095635891 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.120493889 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.120553970 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:40.120577097 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.166665077 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.166727066 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:40.166737080 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.169928074 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.169982910 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:40.169992924 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.170536995 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.170586109 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:40.170593977 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.170779943 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.170823097 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:40.170830011 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.171307087 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.171510935 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:40.171519041 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.174820900 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.174868107 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.174869061 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:40.174880028 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.174912930 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:40.175137043 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.175395012 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.175436020 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.175452948 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:40.175462961 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.175502062 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:40.189690113 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.190080881 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.190114975 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.190129995 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:40.190145016 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.190193892 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:40.195529938 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.195825100 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.195879936 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:40.314605951 CET49180443192.168.2.22142.250.184.193
                                                                Oct 31, 2024 17:11:40.314634085 CET44349180142.250.184.193192.168.2.22
                                                                Oct 31, 2024 17:11:40.371005058 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:40.371040106 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:40.371098042 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:40.371233940 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:40.371247053 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:40.606390953 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:40.606442928 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:40.606517076 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:40.606965065 CET49195443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:40.607006073 CET44349195172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:40.607089043 CET49195443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:40.648931980 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:40.648958921 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:40.649394989 CET49195443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:40.649425030 CET44349195172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:40.651375055 CET49198443192.168.2.22216.58.206.46
                                                                Oct 31, 2024 17:11:40.651422024 CET44349198216.58.206.46192.168.2.22
                                                                Oct 31, 2024 17:11:40.651473045 CET49198443192.168.2.22216.58.206.46
                                                                Oct 31, 2024 17:11:40.698790073 CET49198443192.168.2.22216.58.206.46
                                                                Oct 31, 2024 17:11:40.698810101 CET44349198216.58.206.46192.168.2.22
                                                                Oct 31, 2024 17:11:41.220124006 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:41.336241961 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:41.336266041 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:41.336782932 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:41.336800098 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:41.336839914 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:41.336858034 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:41.336869001 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:41.336884975 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:41.499886036 CET44349195172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:41.503905058 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:41.508996010 CET49195443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:41.509015083 CET44349195172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:41.509319067 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:41.509345055 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:41.509488106 CET44349195172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:41.509939909 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:41.542854071 CET49195443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:41.542891979 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:41.542984009 CET44349195172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:41.543055058 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:41.551335096 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:41.551398993 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:41.605391026 CET49195443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:41.605391026 CET49195443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:41.605437994 CET44349195172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:41.605496883 CET49195443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:41.605516911 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:41.605516911 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:41.605540991 CET44349195172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:41.605557919 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:41.605869055 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:41.605992079 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:41.651140928 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:41.651154995 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:41.845050097 CET44349198216.58.206.46192.168.2.22
                                                                Oct 31, 2024 17:11:41.858541965 CET49198443192.168.2.22216.58.206.46
                                                                Oct 31, 2024 17:11:41.858551979 CET44349198216.58.206.46192.168.2.22
                                                                Oct 31, 2024 17:11:41.858953953 CET44349198216.58.206.46192.168.2.22
                                                                Oct 31, 2024 17:11:41.859002113 CET49198443192.168.2.22216.58.206.46
                                                                Oct 31, 2024 17:11:41.859672070 CET44349198216.58.206.46192.168.2.22
                                                                Oct 31, 2024 17:11:41.859711885 CET49198443192.168.2.22216.58.206.46
                                                                Oct 31, 2024 17:11:41.862802029 CET49198443192.168.2.22216.58.206.46
                                                                Oct 31, 2024 17:11:41.862868071 CET44349198216.58.206.46192.168.2.22
                                                                Oct 31, 2024 17:11:41.863010883 CET49198443192.168.2.22216.58.206.46
                                                                Oct 31, 2024 17:11:41.863019943 CET44349198216.58.206.46192.168.2.22
                                                                Oct 31, 2024 17:11:41.896922112 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:41.897001982 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:41.897013903 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:41.901213884 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:41.901262045 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:41.901268959 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:41.915226936 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:41.915338993 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:41.915347099 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:41.920598984 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:41.920649052 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:41.920659065 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:41.974318027 CET44349195172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:41.974925041 CET49195443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:41.974971056 CET44349195172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:41.975030899 CET49195443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:41.997880936 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:41.997950077 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:41.997997999 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:41.998023987 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:41.998810053 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:41.998857021 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:41.998866081 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.004806042 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.004858017 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.004864931 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.013344049 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.013391018 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.013400078 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.013621092 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.013658047 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.013689995 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.013690948 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.013703108 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.013798952 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.017824888 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.017904043 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.017935038 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.017946005 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.018017054 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.018115044 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.018383980 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.018429041 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.018436909 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.030571938 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.030577898 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.032213926 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.032327890 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.032335043 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.038647890 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.038676977 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.038726091 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.038736105 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.038784027 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.048154116 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.055964947 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.056097984 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.056107044 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.067348957 CET44349198216.58.206.46192.168.2.22
                                                                Oct 31, 2024 17:11:42.067429066 CET49198443192.168.2.22216.58.206.46
                                                                Oct 31, 2024 17:11:42.092689037 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.092767954 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.092776060 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.114737034 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.114783049 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.114800930 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.114815950 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.114859104 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.115034103 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.115277052 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.115331888 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.115339994 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.115685940 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.115735054 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.115741968 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.121398926 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.121459007 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.121467113 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.129653931 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.129714012 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.129720926 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.131283998 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.131330013 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.131340027 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.131395102 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.131428957 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.131453991 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.131463051 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.131536961 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.131567955 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.131628036 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.131722927 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.131742954 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.134984016 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.135076046 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.135077953 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.135092974 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.135142088 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.135348082 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.135533094 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.135612011 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.135621071 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.137464046 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.137515068 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.137525082 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.138387918 CET44349198216.58.206.46192.168.2.22
                                                                Oct 31, 2024 17:11:42.138855934 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.138932943 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.138952971 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.145998955 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.146059036 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.146066904 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.149461985 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.149573088 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.149583101 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.152971029 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.152977943 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.153877020 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.154869080 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.156413078 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.156521082 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.156531096 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.163408995 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.163474083 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.163484097 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.164818048 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.164868116 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.164876938 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.170774937 CET49198443192.168.2.22216.58.206.46
                                                                Oct 31, 2024 17:11:42.170835972 CET44349198216.58.206.46192.168.2.22
                                                                Oct 31, 2024 17:11:42.170896053 CET49198443192.168.2.22216.58.206.46
                                                                Oct 31, 2024 17:11:42.177510977 CET49204443192.168.2.22216.58.206.46
                                                                Oct 31, 2024 17:11:42.177566051 CET44349204216.58.206.46192.168.2.22
                                                                Oct 31, 2024 17:11:42.177614927 CET49204443192.168.2.22216.58.206.46
                                                                Oct 31, 2024 17:11:42.180823088 CET49204443192.168.2.22216.58.206.46
                                                                Oct 31, 2024 17:11:42.180843115 CET44349204216.58.206.46192.168.2.22
                                                                Oct 31, 2024 17:11:42.181441069 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.181499004 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.181516886 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.209405899 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.209444046 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.209688902 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.209712982 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.209779024 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.231766939 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.231822014 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.231849909 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.231935024 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.231973886 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.231985092 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.232217073 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.232254982 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.232264042 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.232780933 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.232824087 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.232831955 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.233170033 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.233211994 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.233221054 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.233731985 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.233777046 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.233786106 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.236860991 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.236916065 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.236924887 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.246263027 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.246336937 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.246360064 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.246376038 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.246494055 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.248308897 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.248383045 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.248471975 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.248512030 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.248693943 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.248783112 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.248933077 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.248936892 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.248946905 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.249227047 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.249631882 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.249631882 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.249645948 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.250351906 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.250361919 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.251667976 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.252095938 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.252105951 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.252338886 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.252418995 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.252428055 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.252585888 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.254201889 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.254554033 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.254564047 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.263222933 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.263269901 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.263272047 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.263288021 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.263334036 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.266925097 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.266963959 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.267334938 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.267345905 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.267426014 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.268805981 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.272324085 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.273298979 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.274872065 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.274893999 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.280644894 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.280695915 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.280713081 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.282057047 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.282102108 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.282763958 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.282763958 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.282777071 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.297492981 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.297548056 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.297564030 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.326587915 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.326638937 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.326638937 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.326654911 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.326798916 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.329499006 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.348803997 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.348860025 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.348882914 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.348982096 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.349016905 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.349025011 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.349365950 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.349409103 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.349415064 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.349601030 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.349637985 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.349644899 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.349653006 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.349690914 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.349967003 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.350182056 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.350219965 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.350228071 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.350383043 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.350425959 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.350434065 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.359016895 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.359069109 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.359096050 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.363631964 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.363751888 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.363761902 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.365468979 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.365595102 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.365609884 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.365698099 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.365776062 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.365782976 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.366466999 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.366497993 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.366508961 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.366518021 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.366564989 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.366573095 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.368259907 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.368267059 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.368630886 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.368638992 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.368793011 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.368798971 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.369009972 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.369038105 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.369180918 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.369187117 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.369285107 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.369466066 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.371469021 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.376049995 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.376056910 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.380089045 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.380165100 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.380173922 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.384316921 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.384521008 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.384529114 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.386082888 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.386142969 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.386151075 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.389051914 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.389102936 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.389121056 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.390335083 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.390394926 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.390403986 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.397747993 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.397811890 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.397825003 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.399250984 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.399317980 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.399326086 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.406996965 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.407244921 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.407258034 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.414737940 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.414777994 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.414784908 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.414810896 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.414860010 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.416493893 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.428577900 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.443468094 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.446365118 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.446525097 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.446533918 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.465876102 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.465934992 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.465960979 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.466468096 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.466509104 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.466514111 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.466526985 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.466566086 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.466626883 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.467021942 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.467062950 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.467067003 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.467077971 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.467118025 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.467124939 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.467710018 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.467758894 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.467770100 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.471148968 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.471190929 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.471209049 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.480722904 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.480762005 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.480792999 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.482599020 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.482778072 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.482815981 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.482827902 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.482883930 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.482891083 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.483203888 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.483268976 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.483275890 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.483419895 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.483498096 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.483504057 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.485697985 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.485752106 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.485759974 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.485972881 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.486001015 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.486018896 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.486026049 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.486078024 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.486083984 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.488466978 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.488514900 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.488539934 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.489629030 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.489695072 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.489702940 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.490077972 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.490137100 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.490143061 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.497410059 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.497472048 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.497495890 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.497526884 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.497567892 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.497575998 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.501502037 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.501565933 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.501581907 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.507270098 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.507320881 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.507333994 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.507344007 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.507392883 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.507512093 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.507596016 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.507616997 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.515146971 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.516699076 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.516756058 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.516762972 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.524537086 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.524590969 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.524597883 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.531672955 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.531723976 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.531743050 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.593533039 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.593703032 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.593728065 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.597100973 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.597138882 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.597153902 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.597174883 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.597223043 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.597836018 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.597955942 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.597985029 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.597996950 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.598009109 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.598057032 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.598063946 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.598692894 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.598721981 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.598742962 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.598750114 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.598779917 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.598799944 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.598808050 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.598850012 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.599025965 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.599464893 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.604403973 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.604437113 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.604466915 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.604485989 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.604499102 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.604515076 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.606487036 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.606518984 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.606641054 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.606654882 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.606869936 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.607072115 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.607079029 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.607459068 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.607496023 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.607517958 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.607526064 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.607557058 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.607573032 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.607578993 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.607641935 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.607647896 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.608278036 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.608617067 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.608625889 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.608654976 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.608692884 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.608719110 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.608725071 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.608966112 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.608971119 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.609010935 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.609091043 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.609097004 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.609468937 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.609582901 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.609590054 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.612030983 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.612118959 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.612173080 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.612180948 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.612194061 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.612246037 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.614698887 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.618773937 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.622714996 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.622725010 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.624403000 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.624439955 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.624499083 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.624507904 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.624631882 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.624694109 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.624701023 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.633944035 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.634718895 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.634727001 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.634810925 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.634867907 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.634875059 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.641253948 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.642730951 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.642735958 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.648961067 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.650703907 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.650712013 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.711013079 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.712963104 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.712971926 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.714934111 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.715001106 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.715023994 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.715034962 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.715811014 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.715843916 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.715848923 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.715857983 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.715890884 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.715897083 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.716626883 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.716661930 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.716665983 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.716691971 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.716732025 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.716798067 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.716871977 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.716906071 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.716912985 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.718293905 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.718333006 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.718333960 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.718346119 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.718674898 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.721415043 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.721616983 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.721704006 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.721740961 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.721749067 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.723288059 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.723324060 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.723398924 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.723407030 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.723575115 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.723609924 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.723650932 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.723674059 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.723681927 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.723730087 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.724158049 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.724416018 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.724462032 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.724509954 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.724519968 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.724716902 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.724757910 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.724759102 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.724771023 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.725250006 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.725275040 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.725291967 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.725298882 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.725541115 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.725595951 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.725601912 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.725817919 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.725994110 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.726000071 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.726150036 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.726191998 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.726285934 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.726291895 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.726310968 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.726406097 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.726406097 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.744951010 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.745959997 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.745990038 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.746011972 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.746022940 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.746047974 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.747370005 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.750046968 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.750169039 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.750195026 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.750257969 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.750267029 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.750685930 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.751245022 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.762654066 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.763153076 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.765489101 CET49192443192.168.2.22216.58.206.65
                                                                Oct 31, 2024 17:11:42.765506029 CET44349192216.58.206.65192.168.2.22
                                                                Oct 31, 2024 17:11:42.766144991 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.830874920 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.830933094 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.830965042 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.831028938 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.831042051 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.831513882 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.831538916 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.831567049 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.831574917 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.831819057 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.831943035 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.831948996 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.832156897 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.832189083 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.832204103 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.832210064 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.832257032 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.832772970 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.833878040 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.833909035 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.834017038 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.834022999 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.834079981 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.836873055 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.838361025 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.838686943 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.838774920 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.838831902 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.838839054 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.846170902 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.846230984 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.846236944 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.848622084 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.848726988 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.848735094 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.848848104 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.850640059 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.850645065 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.858776093 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.862689018 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.862694979 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.864351034 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.867152929 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.883184910 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.883328915 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.883357048 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.883400917 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.883409023 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.883459091 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.883867979 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.948107958 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.948129892 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.948199034 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.948210955 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.948422909 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.948472023 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.948477030 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.948761940 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.948791027 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.948807001 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.948812008 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.948838949 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.948843002 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.949461937 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.949481964 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.949511051 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.949517012 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.949563026 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.950026035 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.950057983 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.950098991 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.950103045 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.955406904 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.955532074 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.955581903 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.955590010 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.963272095 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.963426113 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.963450909 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.963486910 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.963493109 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.963538885 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.965540886 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.965636015 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.965684891 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.965691090 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.966242075 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.966286898 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.966291904 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.975753069 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.976375103 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.976380110 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.984272003 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:42.986699104 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:42.986705065 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.000442028 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.000540018 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.000557899 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.000596046 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.000602007 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.000735998 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.000799894 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.015165091 CET44349168172.217.16.196192.168.2.22
                                                                Oct 31, 2024 17:11:43.015218973 CET44349168172.217.16.196192.168.2.22
                                                                Oct 31, 2024 17:11:43.015319109 CET49168443192.168.2.22172.217.16.196
                                                                Oct 31, 2024 17:11:43.033288002 CET44349204216.58.206.46192.168.2.22
                                                                Oct 31, 2024 17:11:43.065017939 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.065187931 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.065218925 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.065252066 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.065258026 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.065304041 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.065469027 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.065813065 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.065844059 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.065855980 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.065860033 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.065916061 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.066037893 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.066373110 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.066400051 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.066421986 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.066426992 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.066477060 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.066524982 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.066529036 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.066876888 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.066905975 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.066946983 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.066951990 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.072588921 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.072664022 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.072669029 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.080334902 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.080497026 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.080549955 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.080554962 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.082559109 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.082624912 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.082629919 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.082884073 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.082945108 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.082993031 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.082998037 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.093080044 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.094702005 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.094707012 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.101625919 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.101670027 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.101674080 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.117528915 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.117568970 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.117588997 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.117595911 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.117681026 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.117765903 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.131680965 CET49204443192.168.2.22216.58.206.46
                                                                Oct 31, 2024 17:11:43.131700993 CET44349204216.58.206.46192.168.2.22
                                                                Oct 31, 2024 17:11:43.131984949 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.131989956 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.132304907 CET44349204216.58.206.46192.168.2.22
                                                                Oct 31, 2024 17:11:43.132318020 CET44349204216.58.206.46192.168.2.22
                                                                Oct 31, 2024 17:11:43.132358074 CET49204443192.168.2.22216.58.206.46
                                                                Oct 31, 2024 17:11:43.133318901 CET44349204216.58.206.46192.168.2.22
                                                                Oct 31, 2024 17:11:43.133367062 CET49204443192.168.2.22216.58.206.46
                                                                Oct 31, 2024 17:11:43.133688927 CET49204443192.168.2.22216.58.206.46
                                                                Oct 31, 2024 17:11:43.133758068 CET44349204216.58.206.46192.168.2.22
                                                                Oct 31, 2024 17:11:43.134018898 CET49204443192.168.2.22216.58.206.46
                                                                Oct 31, 2024 17:11:43.134026051 CET44349204216.58.206.46192.168.2.22
                                                                Oct 31, 2024 17:11:43.134043932 CET49204443192.168.2.22216.58.206.46
                                                                Oct 31, 2024 17:11:43.134129047 CET49204443192.168.2.22216.58.206.46
                                                                Oct 31, 2024 17:11:43.134145021 CET44349204216.58.206.46192.168.2.22
                                                                Oct 31, 2024 17:11:43.161422968 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.162715912 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.162723064 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.166604042 CET49168443192.168.2.22172.217.16.196
                                                                Oct 31, 2024 17:11:43.166620970 CET44349168172.217.16.196192.168.2.22
                                                                Oct 31, 2024 17:11:43.182485104 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.182600021 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.182604074 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.182761908 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.182954073 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.183003902 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.183007956 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.183279037 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.183321953 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.183334112 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.183339119 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.183389902 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.183546066 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.183929920 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.183959961 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.183990002 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.183990002 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.184000015 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.184041023 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.184046030 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.185410023 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.189765930 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.189810991 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.189815044 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.190001965 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.190057993 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.190062046 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.197505951 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.197540998 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.197563887 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.197568893 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.197618961 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.197671890 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.199697971 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.199790955 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.199795008 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.200022936 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.200079918 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.200083971 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.200776100 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.200779915 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.210232019 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.210287094 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.210292101 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.218708038 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.218769073 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.218812943 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.218817949 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.234580994 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.234711885 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.234716892 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.234829903 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.234874964 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.234879017 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.278558969 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.278651953 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.278659105 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.299796104 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.299834967 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.299900055 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.299907923 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.300026894 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.300054073 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.300079107 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.300085068 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.300132990 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.300364971 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.300641060 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.300672054 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.300695896 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.300700903 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.300750971 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.300756931 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.300992966 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.301016092 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.301045895 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.301064968 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.301071882 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.301116943 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.301192045 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.306627035 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.306941032 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.307028055 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.307076931 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.307084084 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.314594984 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.314716101 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.314723015 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.314805984 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.314857006 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.314862013 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.317245007 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.317281008 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.317325115 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.317331076 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.317377090 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.317493916 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.317790985 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.317852020 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.317857027 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.327656984 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.330713034 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.330720901 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.336050034 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.338707924 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.338715076 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.351953030 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.351983070 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.352050066 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.352057934 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.352197886 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.352256060 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.352261066 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.396050930 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.398715973 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.398742914 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.416838884 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.416994095 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.417057991 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.417083979 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.417167902 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.417454958 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.417488098 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.417500973 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.417515993 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.417898893 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.417944908 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.417956114 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.418122053 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.418160915 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.418194056 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.418200970 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.418210983 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.418247938 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.418572903 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.424011946 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.424117088 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.424177885 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.424202919 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.424346924 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.426707983 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.426729918 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.433445930 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.433475018 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.433552027 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.433576107 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.433690071 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.433742046 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.433748960 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.434729099 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.434851885 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.434885979 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.434912920 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.434920073 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.435220003 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.435271025 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.435276031 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.444756031 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.444870949 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.444921017 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.444943905 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.444951057 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.444999933 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.445205927 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.450248003 CET44349204216.58.206.46192.168.2.22
                                                                Oct 31, 2024 17:11:43.454452038 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.469239950 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.469301939 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.469325066 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.469369888 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.469502926 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.469513893 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.512923002 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.514715910 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.514748096 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.533974886 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.534006119 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.534060955 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.534081936 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.534426928 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.534460068 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.534497023 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.534502983 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.534509897 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.534550905 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.534724951 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.535024881 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.535053968 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.535064936 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.535073996 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.535111904 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.535413980 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.535458088 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.535499096 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.535506010 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.535758018 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.535784006 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.535797119 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.535803080 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.538691998 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.540827036 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.541138887 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.541245937 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.541301012 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.541310072 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.659379005 CET44349204216.58.206.46192.168.2.22
                                                                Oct 31, 2024 17:11:43.659451008 CET49204443192.168.2.22216.58.206.46
                                                                Oct 31, 2024 17:11:43.660697937 CET49204443192.168.2.22216.58.206.46
                                                                Oct 31, 2024 17:11:43.660897017 CET44349204216.58.206.46192.168.2.22
                                                                Oct 31, 2024 17:11:43.660959005 CET49204443192.168.2.22216.58.206.46
                                                                Oct 31, 2024 17:11:43.751332045 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.751415968 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.781838894 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.781903982 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.781955957 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.781970978 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.782008886 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.782038927 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.782052994 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.782058001 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.782099962 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.782527924 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.782582045 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.782618046 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.782628059 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.782632113 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.782675028 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.782677889 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.783293962 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.783334017 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.783338070 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.783390999 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.783421993 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.783446074 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.783449888 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.783492088 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.783494949 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.783591986 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.783638000 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.783704042 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.783826113 CET49194443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:43.783838034 CET44349194172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:43.834969044 CET49207443192.168.2.22216.58.206.46
                                                                Oct 31, 2024 17:11:43.835000038 CET44349207216.58.206.46192.168.2.22
                                                                Oct 31, 2024 17:11:43.835067034 CET49207443192.168.2.22216.58.206.46
                                                                Oct 31, 2024 17:11:43.838376999 CET49207443192.168.2.22216.58.206.46
                                                                Oct 31, 2024 17:11:43.838393927 CET44349207216.58.206.46192.168.2.22
                                                                Oct 31, 2024 17:11:44.042711020 CET49211443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:44.042746067 CET44349211172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:44.042793036 CET49211443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:44.042982101 CET49211443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:44.042993069 CET44349211172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:44.695166111 CET44349207216.58.206.46192.168.2.22
                                                                Oct 31, 2024 17:11:44.695522070 CET49207443192.168.2.22216.58.206.46
                                                                Oct 31, 2024 17:11:44.695539951 CET44349207216.58.206.46192.168.2.22
                                                                Oct 31, 2024 17:11:44.695895910 CET44349207216.58.206.46192.168.2.22
                                                                Oct 31, 2024 17:11:44.695955038 CET49207443192.168.2.22216.58.206.46
                                                                Oct 31, 2024 17:11:44.696580887 CET44349207216.58.206.46192.168.2.22
                                                                Oct 31, 2024 17:11:44.696630001 CET49207443192.168.2.22216.58.206.46
                                                                Oct 31, 2024 17:11:44.696857929 CET49207443192.168.2.22216.58.206.46
                                                                Oct 31, 2024 17:11:44.696919918 CET44349207216.58.206.46192.168.2.22
                                                                Oct 31, 2024 17:11:44.697077036 CET49207443192.168.2.22216.58.206.46
                                                                Oct 31, 2024 17:11:44.697086096 CET44349207216.58.206.46192.168.2.22
                                                                Oct 31, 2024 17:11:44.901485920 CET44349211172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:44.901806116 CET49207443192.168.2.22216.58.206.46
                                                                Oct 31, 2024 17:11:44.902200937 CET49211443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:44.902225971 CET44349211172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:44.902589083 CET44349211172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:44.902647018 CET49211443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:44.903289080 CET44349211172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:44.903337955 CET49211443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:44.903589964 CET49211443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:44.903646946 CET44349211172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:44.903831959 CET49211443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:44.903844118 CET44349211172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:44.979768991 CET44349207216.58.206.46192.168.2.22
                                                                Oct 31, 2024 17:11:44.979815960 CET44349207216.58.206.46192.168.2.22
                                                                Oct 31, 2024 17:11:44.979877949 CET49207443192.168.2.22216.58.206.46
                                                                Oct 31, 2024 17:11:44.979897976 CET44349207216.58.206.46192.168.2.22
                                                                Oct 31, 2024 17:11:44.980912924 CET49207443192.168.2.22216.58.206.46
                                                                Oct 31, 2024 17:11:44.980957985 CET44349207216.58.206.46192.168.2.22
                                                                Oct 31, 2024 17:11:44.981009960 CET49207443192.168.2.22216.58.206.46
                                                                Oct 31, 2024 17:11:45.104615927 CET49211443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:45.260651112 CET44349211172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:45.260714054 CET44349211172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:45.260775089 CET49211443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:45.260831118 CET44349211172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:45.387218952 CET44349211172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:11:45.387351036 CET49211443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:45.387588978 CET49211443192.168.2.22172.217.16.206
                                                                Oct 31, 2024 17:11:45.387617111 CET44349211172.217.16.206192.168.2.22
                                                                Oct 31, 2024 17:12:15.878845930 CET49166443192.168.2.22199.36.158.100
                                                                Oct 31, 2024 17:12:15.878870010 CET44349166199.36.158.100192.168.2.22
                                                                Oct 31, 2024 17:12:32.178600073 CET49166443192.168.2.22199.36.158.100
                                                                Oct 31, 2024 17:12:32.178672075 CET44349166199.36.158.100192.168.2.22
                                                                Oct 31, 2024 17:12:32.178729057 CET49166443192.168.2.22199.36.158.100
                                                                Oct 31, 2024 17:12:32.179055929 CET49281443192.168.2.22172.217.16.196
                                                                Oct 31, 2024 17:12:32.179095984 CET44349281172.217.16.196192.168.2.22
                                                                Oct 31, 2024 17:12:32.179152012 CET49281443192.168.2.22172.217.16.196
                                                                Oct 31, 2024 17:12:32.179387093 CET49281443192.168.2.22172.217.16.196
                                                                Oct 31, 2024 17:12:32.179403067 CET44349281172.217.16.196192.168.2.22
                                                                Oct 31, 2024 17:12:33.036854982 CET44349281172.217.16.196192.168.2.22
                                                                Oct 31, 2024 17:12:33.037377119 CET49281443192.168.2.22172.217.16.196
                                                                Oct 31, 2024 17:12:33.037419081 CET44349281172.217.16.196192.168.2.22
                                                                Oct 31, 2024 17:12:33.037806034 CET44349281172.217.16.196192.168.2.22
                                                                Oct 31, 2024 17:12:33.038306952 CET49281443192.168.2.22172.217.16.196
                                                                Oct 31, 2024 17:12:33.038368940 CET44349281172.217.16.196192.168.2.22
                                                                Oct 31, 2024 17:12:33.243372917 CET44349281172.217.16.196192.168.2.22
                                                                Oct 31, 2024 17:12:33.243463993 CET49281443192.168.2.22172.217.16.196
                                                                Oct 31, 2024 17:12:43.030457020 CET44349281172.217.16.196192.168.2.22
                                                                Oct 31, 2024 17:12:43.030550003 CET44349281172.217.16.196192.168.2.22
                                                                Oct 31, 2024 17:12:43.030633926 CET49281443192.168.2.22172.217.16.196
                                                                Oct 31, 2024 17:12:44.055783033 CET49281443192.168.2.22172.217.16.196
                                                                Oct 31, 2024 17:12:44.055814028 CET44349281172.217.16.196192.168.2.22
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Oct 31, 2024 17:11:27.850687981 CET53627518.8.8.8192.168.2.22
                                                                Oct 31, 2024 17:11:27.854963064 CET53498818.8.8.8192.168.2.22
                                                                Oct 31, 2024 17:11:29.328986883 CET53639268.8.8.8192.168.2.22
                                                                Oct 31, 2024 17:11:30.042859077 CET6267253192.168.2.228.8.8.8
                                                                Oct 31, 2024 17:11:30.049173117 CET5647553192.168.2.228.8.8.8
                                                                Oct 31, 2024 17:11:30.049582958 CET53626728.8.8.8192.168.2.22
                                                                Oct 31, 2024 17:11:30.056675911 CET53564758.8.8.8192.168.2.22
                                                                Oct 31, 2024 17:11:30.889679909 CET5484253192.168.2.228.8.8.8
                                                                Oct 31, 2024 17:11:30.890074015 CET5810553192.168.2.228.8.8.8
                                                                Oct 31, 2024 17:11:30.896910906 CET53548428.8.8.8192.168.2.22
                                                                Oct 31, 2024 17:11:30.898706913 CET53581058.8.8.8192.168.2.22
                                                                Oct 31, 2024 17:11:32.111274958 CET5739053192.168.2.228.8.8.8
                                                                Oct 31, 2024 17:11:32.111429930 CET5809553192.168.2.228.8.8.8
                                                                Oct 31, 2024 17:11:32.119158030 CET53573908.8.8.8192.168.2.22
                                                                Oct 31, 2024 17:11:32.119426966 CET53580958.8.8.8192.168.2.22
                                                                Oct 31, 2024 17:11:32.390327930 CET53605078.8.8.8192.168.2.22
                                                                Oct 31, 2024 17:11:37.701786995 CET6182653192.168.2.228.8.8.8
                                                                Oct 31, 2024 17:11:37.701977015 CET5632953192.168.2.228.8.8.8
                                                                Oct 31, 2024 17:11:37.708960056 CET53563298.8.8.8192.168.2.22
                                                                Oct 31, 2024 17:11:37.709043980 CET53618268.8.8.8192.168.2.22
                                                                Oct 31, 2024 17:11:37.712582111 CET53594478.8.8.8192.168.2.22
                                                                Oct 31, 2024 17:11:37.855288982 CET53534068.8.8.8192.168.2.22
                                                                Oct 31, 2024 17:11:39.593368053 CET53649568.8.8.8192.168.2.22
                                                                Oct 31, 2024 17:11:40.363409042 CET4975053192.168.2.228.8.8.8
                                                                Oct 31, 2024 17:11:40.363553047 CET6468753192.168.2.228.8.8.8
                                                                Oct 31, 2024 17:11:40.370143890 CET53497508.8.8.8192.168.2.22
                                                                Oct 31, 2024 17:11:40.370672941 CET53646878.8.8.8192.168.2.22
                                                                Oct 31, 2024 17:11:40.605094910 CET6508453192.168.2.228.8.8.8
                                                                Oct 31, 2024 17:11:40.605696917 CET6337353192.168.2.228.8.8.8
                                                                Oct 31, 2024 17:11:40.612258911 CET53650848.8.8.8192.168.2.22
                                                                Oct 31, 2024 17:11:40.615060091 CET53633738.8.8.8192.168.2.22
                                                                Oct 31, 2024 17:11:43.668920994 CET5101453192.168.2.228.8.8.8
                                                                Oct 31, 2024 17:11:43.669327974 CET4969053192.168.2.228.8.8.8
                                                                Oct 31, 2024 17:11:43.788969994 CET53496908.8.8.8192.168.2.22
                                                                Oct 31, 2024 17:11:43.788983107 CET53510148.8.8.8192.168.2.22
                                                                Oct 31, 2024 17:11:44.022892952 CET5306053192.168.2.228.8.8.8
                                                                Oct 31, 2024 17:11:44.023014069 CET4994953192.168.2.228.8.8.8
                                                                Oct 31, 2024 17:11:44.030759096 CET53530608.8.8.8192.168.2.22
                                                                Oct 31, 2024 17:11:44.030803919 CET53499498.8.8.8192.168.2.22
                                                                Oct 31, 2024 17:11:46.378537893 CET53547388.8.8.8192.168.2.22
                                                                Oct 31, 2024 17:11:53.403819084 CET53549508.8.8.8192.168.2.22
                                                                Oct 31, 2024 17:12:04.451066017 CET53624398.8.8.8192.168.2.22
                                                                Oct 31, 2024 17:12:22.720177889 CET53594758.8.8.8192.168.2.22
                                                                Oct 31, 2024 17:12:27.579735994 CET53553888.8.8.8192.168.2.22
                                                                Oct 31, 2024 17:12:32.186690092 CET53511618.8.8.8192.168.2.22
                                                                Oct 31, 2024 17:12:41.455773115 CET53630368.8.8.8192.168.2.22
                                                                Oct 31, 2024 17:12:42.778038025 CET53493398.8.8.8192.168.2.22
                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                Oct 31, 2024 17:11:30.042859077 CET192.168.2.228.8.8.80xb13aStandard query (0)forms.gleA (IP address)IN (0x0001)false
                                                                Oct 31, 2024 17:11:30.049173117 CET192.168.2.228.8.8.80xae73Standard query (0)forms.gle65IN (0x0001)false
                                                                Oct 31, 2024 17:11:30.889679909 CET192.168.2.228.8.8.80x64ccStandard query (0)docs.google.comA (IP address)IN (0x0001)false
                                                                Oct 31, 2024 17:11:30.890074015 CET192.168.2.228.8.8.80xa798Standard query (0)docs.google.com65IN (0x0001)false
                                                                Oct 31, 2024 17:11:32.111274958 CET192.168.2.228.8.8.80xbed5Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                Oct 31, 2024 17:11:32.111429930 CET192.168.2.228.8.8.80xecc8Standard query (0)www.google.com65IN (0x0001)false
                                                                Oct 31, 2024 17:11:37.701786995 CET192.168.2.228.8.8.80xd1d2Standard query (0)lh3.googleusercontent.comA (IP address)IN (0x0001)false
                                                                Oct 31, 2024 17:11:37.701977015 CET192.168.2.228.8.8.80xea08Standard query (0)lh3.googleusercontent.com65IN (0x0001)false
                                                                Oct 31, 2024 17:11:40.363409042 CET192.168.2.228.8.8.80xc9d5Standard query (0)lh3.googleusercontent.comA (IP address)IN (0x0001)false
                                                                Oct 31, 2024 17:11:40.363553047 CET192.168.2.228.8.8.80xede5Standard query (0)lh3.googleusercontent.com65IN (0x0001)false
                                                                Oct 31, 2024 17:11:40.605094910 CET192.168.2.228.8.8.80x7191Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                Oct 31, 2024 17:11:40.605696917 CET192.168.2.228.8.8.80xe37cStandard query (0)play.google.com65IN (0x0001)false
                                                                Oct 31, 2024 17:11:43.668920994 CET192.168.2.228.8.8.80x5d60Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                Oct 31, 2024 17:11:43.669327974 CET192.168.2.228.8.8.80xdbe6Standard query (0)play.google.com65IN (0x0001)false
                                                                Oct 31, 2024 17:11:44.022892952 CET192.168.2.228.8.8.80x2b39Standard query (0)docs.google.comA (IP address)IN (0x0001)false
                                                                Oct 31, 2024 17:11:44.023014069 CET192.168.2.228.8.8.80x6284Standard query (0)docs.google.com65IN (0x0001)false
                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                Oct 31, 2024 17:11:30.049582958 CET8.8.8.8192.168.2.220xb13aNo error (0)forms.gle199.36.158.100A (IP address)IN (0x0001)false
                                                                Oct 31, 2024 17:11:30.896910906 CET8.8.8.8192.168.2.220x64ccNo error (0)docs.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                Oct 31, 2024 17:11:32.119158030 CET8.8.8.8192.168.2.220xbed5No error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                                                                Oct 31, 2024 17:11:32.119426966 CET8.8.8.8192.168.2.220xecc8No error (0)www.google.com65IN (0x0001)false
                                                                Oct 31, 2024 17:11:37.708960056 CET8.8.8.8192.168.2.220xea08No error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                Oct 31, 2024 17:11:37.709043980 CET8.8.8.8192.168.2.220xd1d2No error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                Oct 31, 2024 17:11:37.709043980 CET8.8.8.8192.168.2.220xd1d2No error (0)googlehosted.l.googleusercontent.com142.250.184.193A (IP address)IN (0x0001)false
                                                                Oct 31, 2024 17:11:40.370143890 CET8.8.8.8192.168.2.220xc9d5No error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                Oct 31, 2024 17:11:40.370143890 CET8.8.8.8192.168.2.220xc9d5No error (0)googlehosted.l.googleusercontent.com216.58.206.65A (IP address)IN (0x0001)false
                                                                Oct 31, 2024 17:11:40.370672941 CET8.8.8.8192.168.2.220xede5No error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                Oct 31, 2024 17:11:40.612258911 CET8.8.8.8192.168.2.220x7191No error (0)play.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                Oct 31, 2024 17:11:43.788983107 CET8.8.8.8192.168.2.220x5d60No error (0)play.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                Oct 31, 2024 17:11:44.030759096 CET8.8.8.8192.168.2.220x2b39No error (0)docs.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                • forms.gle
                                                                • docs.google.com
                                                                • https:
                                                                  • lh3.googleusercontent.com
                                                                  • play.google.com
                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                0192.168.2.2249165199.36.158.1004433960C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-10-31 16:11:30 UTC670OUTGET /wsUZLdhHG5bDpNyj6 HTTP/1.1
                                                                Host: forms.gle
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                sec-ch-ua-mobile: ?0
                                                                sec-ch-ua-platform: "Windows"
                                                                Upgrade-Insecure-Requests: 1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: navigate
                                                                Sec-Fetch-User: ?1
                                                                Sec-Fetch-Dest: document
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-10-31 16:11:30 UTC1207INHTTP/1.1 302 Found
                                                                Connection: close
                                                                Content-Length: 0
                                                                Accept-Ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DurableDeepLinkUi/cspreport,script-src 'report-sample' 'nonce-cF9iv-QVfQGpJwxcg-SLtQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DurableDeepLinkUi/cspreport;worker-src 'self',script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com https://www.googleapis.com/appsmarket/v2/installedApps/;report-uri /_/DurableDeepLinkUi/cspreport/allowlist
                                                                Content-Type: application/binary
                                                                Cross-Origin-Opener-Policy: unsafe-none
                                                                Cross-Origin-Resource-Policy: same-site
                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                Location: https://docs.google.com/forms/d/e/1FAIpQLSeC_0Id_PGmRkuSPuck_fyi9ACKGBvbaZTzhoVmvM7jUAlm8w/viewform?usp=send_form
                                                                2024-10-31 16:11:30 UTC550INData Raw: 50 65 72 6d 69 73 73 69 6f 6e 73 2d 50 6f 6c 69 63 79 3a 20 63 68 2d 75 61 2d 61 72 63 68 3d 2a 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 2a 2c 20 63 68 2d 75 61 2d 66 75 6c 6c 2d 76 65 72 73 69 6f 6e 3d 2a 2c 20 63 68 2d 75 61 2d 66 75 6c 6c 2d 76 65 72 73 69 6f 6e 2d 6c 69 73 74 3d 2a 2c 20 63 68 2d 75 61 2d 6d 6f 64 65 6c 3d 2a 2c 20 63 68 2d 75 61 2d 77 6f 77 36 34 3d 2a 2c 20 63 68 2d 75 61 2d 66 6f 72 6d 2d 66 61 63 74 6f 72 73 3d 2a 2c 20 63 68 2d 75 61 2d 70 6c 61 74 66 6f 72 6d 3d 2a 2c 20 63 68 2d 75 61 2d 70 6c 61 74 66 6f 72 6d 2d 76 65 72 73 69 6f 6e 3d 2a 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 33 31 20 4f 63 74 20 32
                                                                Data Ascii: Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Pragma: no-cacheAccept-Ranges: bytesDate: Thu, 31 Oct 2


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                1192.168.2.2249167172.217.16.2064433960C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-10-31 16:11:31 UTC777OUTGET /forms/d/e/1FAIpQLSeC_0Id_PGmRkuSPuck_fyi9ACKGBvbaZTzhoVmvM7jUAlm8w/viewform?usp=send_form HTTP/1.1
                                                                Host: docs.google.com
                                                                Connection: keep-alive
                                                                Upgrade-Insecure-Requests: 1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: navigate
                                                                Sec-Fetch-User: ?1
                                                                Sec-Fetch-Dest: document
                                                                sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                sec-ch-ua-mobile: ?0
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: CONSENT=PENDING+962
                                                                2024-10-31 16:11:32 UTC3693INHTTP/1.1 200 OK
                                                                Content-Type: text/html; charset=utf-8
                                                                X-Robots-Tag: noindex, nofollow, nosnippet
                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                Pragma: no-cache
                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                Date: Thu, 31 Oct 2024 16:11:32 GMT
                                                                Content-Security-Policy-Report-Only: report-uri https://csp.withgoogle.com/csp/forms/prod;frame-ancestors 'none'
                                                                P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri https://csp.withgoogle.com/csp/docs-tt
                                                                Content-Security-Policy: base-uri 'self';object-src 'none';report-uri https://csp.withgoogle.com/csp/forms/prod;script-src 'report-sample' 'nonce-wKaeMWqwpDrptE9d48gzdA' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval'
                                                                Reporting-Endpoints: default="/forms/d/e/1FAIpQLSeC_0Id_PGmRkuSPuck_fyi9ACKGBvbaZTzhoVmvM7jUAlm8w/web-reports?bl=apps-forms.freebird_20241022.09_p2&clss=1&context=eJwNy39M1HUcx_FPn-_7_VVBTsRmSx0NMrc0ES6Xvw_luAuYiWLwuRXkL47lDwRPBmGaP2b5ow5NQ82mHIhIwteRypKKaTlMKzesKNLlEhXl7pIOOREsrtcfj-35zzOsPSwolKgYqoQRrkRfhBLHIpWIjlKiZbQSk59RYsMLSkyarMS-OCUKpiqxI0mJQ_CzTYkO-H2ZEvdgWK4Sz0JvvhK0Von3ipQog7wNShRD-xYl7sN0txIp8MdeJbogs1wJJwweUsL0qRIxl5RIgMuteMDbq8QAFAeV-AAaxjrEBXg12iEU5Kc6xCYQxQ4RCY9e9MlBCGUH5JCcgLS8HZB2MC4GZCN03-qRfeDPfCh7IRQXlEOmBKURH5SNsGZLUBaBti0owyGwuk_2A895LCPgDvihw_lYemHz7sdyBwxe6Zf6D_3yw6gBuR-iKwfkBLiQMSgvQ5gIySi4My4k_eAoDcmlULYhJA9AdvVTWi4UuKVWAukeqSmY2CI1M5RomrYZxu3QtPFQdlfTDsDC7pnkgEzvLMqB_cFZ9BlcPzibOmCYMZtGwoSXLRQHJqeFRkMaJ1IGLLiSSFmwq20ufQw7U-bRXnCnzaNyKPh7HpXA1kNJtAter0uibGipT6Kr4LZYqRw-L7TSF5BebCUFCVutNAMmNljJDOWnrXQEuhqtFIA1bVYqglSflRZBc8BKLTAQk0wyNplurkqm3AfJVARzR9poITyIsdEg3J5kIx_Ur7TRWWhZZ6Or0Npso3a432mjf8AWaycXjF1qp-ch5h07JcCVPXa6Brb0FMqExVkp9CbUHE2hU9DTlkLho1JpFDwsTaUnMHtIGiXDgrA0yoL0xRWsoOjLC [TRUNCATED]
                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                X-Content-Type-Options: nosniff
                                                                X-XSS-Protection: 1; mode=block
                                                                Server: GSE
                                                                Set-Cookie: S=spreadsheet_forms=zLjYZucY4wqZ5nFgan1ZnD16NtFWLVWRiAG6kT5dF9w; Domain=.docs.google.com; Expires=Thu, 31-Oct-2024 17:11:32 GMT; Path=/forms/d/e/1FAIpQLSeC_0Id_PGmRkuSPuck_fyi9ACKGBvbaZTzhoVmvM7jUAlm8w; Secure; HttpOnly; Priority=LOW; SameSite=none
                                                                Set-Cookie: COMPASS=spreadsheet_forms=CjIACWuJVzFLN2yB295p6jUtBNmJOBySvjonGxSjmGRm-FxXVOAKmJ5ugIl9KItE5KOq-BDE9I65Bho0AAlriVcI2on9aJvDUXq2Gqv9HAojAuPKTPyPRvGvsGKdkJDO711hkexEqtEkRla3QZ3ljQ==; Domain=.docs.google.com; Expires=Thu, 31-Oct-2024 17:11:32 GMT; Path=/forms/d/e/1FAIpQLSeC_0Id_PGmRkuSPuck_fyi9ACKGBvbaZTzhoVmvM7jUAlm8w; Secure; HttpOnly; Priority=LOW; SameSite=none
                                                                Set-Cookie: NID=518=iv2Bx9YQZjR75UnDBe4XsD3LU3oXAYfW9WPuZwHHL5Tf--c9AJTjSNV6-lT31aQRz4OQ3kT8xO4KxTdH7IKBTeEwTeRKYK-ifXAwocV73pt24mkTnb5BOG2UIQp-ZpbhKsUzRLwybPpJsEgfg2bzxkXQTxw2ONJR_n8iodmocwVHZU7RMQ; expires=Fri, 02-May-2025 16:11:32 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Accept-Ranges: none
                                                                Vary: Accept-Encoding
                                                                Connection: close
                                                                Transfer-Encoding: chunked
                                                                2024-10-31 16:11:32 UTC3693INData Raw: 36 37 36 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 48 42 31 65 43 64 2d 55 4d 72 6e 6d 62 22 3e 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 73 6c 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 64 6f 63 73 2f 73 70 72 65 61 64 73 68 65 65 74 73 2f 66 6f 72 6d 73 2f 66 61 76 69 63 6f 6e 5f 71 70 32 2e 70 6e 67 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 69 63 6f 6e 3f 66 61 6d 69 6c 79 3d 4d 61 74 65 72 69 61 6c 2b 49 63 6f 6e 73 2b 45 78 74 65 6e 64 65 64 22 20 72
                                                                Data Ascii: 6764<!DOCTYPE html><html lang="en" class="HB1eCd-UMrnmb"><head><link rel="shortcut icon" sizes="16x16" href="https://ssl.gstatic.com/docs/spreadsheets/forms/favicon_qp2.png"><link href="https://fonts.googleapis.com/icon?family=Material+Icons+Extended" r
                                                                2024-10-31 16:11:32 UTC3693INData Raw: 20 2e 4e 32 52 70 42 65 2e 52 44 50 5a 45 20 2e 49 64 35 56 31 2c 20 2e 45 43 76 42 52 62 20 2e 4e 32 52 70 42 65 2e 52 44 50 5a 45 20 2e 6e 51 4f 72 45 62 20 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 34 31 2c 20 31 33 37 2c 20 34 29 3b 7d 2e 45 43 76 42 52 62 20 2e 52 44 50 5a 45 3a 6e 6f 74 28 2e 4e 32 52 70 42 65 29 20 2e 49 64 35 56 31 20 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 39 41 41 30 41 36 3b 7d 2e 64 61 38 62 6d 64 20 2e 45 43 76 42 52 62 20 2e 4e 32 52 70 42 65 2e 52 44 50 5a 45 20 2e 49 64 35 56 31 2c 20 2e 64 61 38 62 6d 64 20 2e 45 43 76 42 52 62 20 2e 4e 32 52 70 42 65 2e 52 44 50 5a 45 20 2e 6e 51 4f 72 45 62 2c 20 2e 77 4d 55 41 76 64 20 2e 45 43 76 42 52 62 20 2e 52 44 50 5a 45 20 2e 49 64 35 56 31 20 7b 62 6f 72
                                                                Data Ascii: .N2RpBe.RDPZE .Id5V1, .ECvBRb .N2RpBe.RDPZE .nQOrEb {border-color: rgb(41, 137, 4);}.ECvBRb .RDPZE:not(.N2RpBe) .Id5V1 {border-color: #9AA0A6;}.da8bmd .ECvBRb .N2RpBe.RDPZE .Id5V1, .da8bmd .ECvBRb .N2RpBe.RDPZE .nQOrEb, .wMUAvd .ECvBRb .RDPZE .Id5V1 {bor
                                                                2024-10-31 16:11:32 UTC3693INData Raw: 72 67 62 28 34 31 2c 20 31 33 37 2c 20 34 29 3b 7d 2e 79 71 51 53 31 20 2e 63 58 72 64 71 64 20 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 34 31 2c 20 31 33 37 2c 20 34 29 3b 7d 2e 79 71 51 53 31 20 2e 49 73 37 46 68 62 20 7b 63 6f 6c 6f 72 3a 20 72 67 62 28 34 31 2c 20 31 33 37 2c 20 34 29 3b 7d 2e 79 71 51 53 31 2e 49 59 65 77 72 20 2e 6f 4a 65 57 75 66 2e 6d 49 5a 68 31 63 2c 20 2e 79 71 51 53 31 2e 49 59 65 77 72 20 2e 6f 4a 65 57 75 66 2e 63 58 72 64 71 64 20 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 30 37 2c 20 32 32 37 2c 20 32 30 33 29 3b 7d 2e 74 6f 54 32 75 2e 52 44 50 5a 45 20 2e 7a 48 51 6b 42 66 5b 64 69 73 61 62 6c 65 64 5d 20 7b 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30
                                                                Data Ascii: rgb(41, 137, 4);}.yqQS1 .cXrdqd {background-color: rgb(41, 137, 4);}.yqQS1 .Is7Fhb {color: rgb(41, 137, 4);}.yqQS1.IYewr .oJeWuf.mIZh1c, .yqQS1.IYewr .oJeWuf.cXrdqd {background-color: rgb(207, 227, 203);}.toT2u.RDPZE .zHQkBf[disabled] {color: rgba(0, 0, 0
                                                                2024-10-31 16:11:32 UTC3693INData Raw: 67 4e 63 51 65 2c 20 2e 4c 67 4e 63 51 65 20 2e 57 69 63 30 33 63 20 2e 74 4c 39 51 34 63 2c 20 2e 4c 67 4e 63 51 65 20 2e 49 39 4f 4a 48 65 20 2e 4b 52 6f 71 52 63 2c 20 2e 4c 67 4e 63 51 65 20 2e 50 79 72 42 34 2c 20 2e 4c 67 4e 63 51 65 20 2e 73 6e 42 79 61 63 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 74 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 64 6f 63 73 2d 52 6f 62 6f 74 6f 27 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 3b 7d 2e 4d 37 65 4d 65 2c 20 2e 4d 37 65 4d 65 20 2e 57 69 63 30 33 63 20 2e 74 4c 39 51 34 63 2c 20 2e 4d 37 65 4d 65 20 2e 49 39 4f 4a 48 65 20 2e 4b 52 6f 71 52 63 2c 20 2e 4d 37 65 4d 65 20 2e 50 79 72 42 34 2c 20 2e 4d
                                                                Data Ascii: gNcQe, .LgNcQe .Wic03c .tL9Q4c, .LgNcQe .I9OJHe .KRoqRc, .LgNcQe .PyrB4, .LgNcQe .snByac {font-size: 24pt;font-family: 'docs-Roboto', Helvetica, Arial, sans-serif;letter-spacing: 0;}.M7eMe, .M7eMe .Wic03c .tL9Q4c, .M7eMe .I9OJHe .KRoqRc, .M7eMe .PyrB4, .M
                                                                2024-10-31 16:11:32 UTC3693INData Raw: 34 33 2c 35 30 35 32 39 31 35 31 2c 35 30 35 36 32 38 34 34 2c 35 30 35 36 32 38 35 32 2c 35 30 35 38 37 30 32 32 2c 35 30 35 38 37 30 33 30 2c 37 30 39 37 31 32 31 36 2c 37 30 39 37 31 32 32 34 2c 37 31 30 33 35 34 37 37 2c 37 31 30 33 35 34 38 35 2c 37 31 30 33 38 33 35 35 2c 37 31 30 33 38 33 36 33 2c 37 31 30 37 39 38 39 38 2c 37 31 30 37 39 39 30 36 2c 37 31 30 38 35 33 32 31 2c 37 31 30 38 35 33 32 39 2c 37 31 31 38 35 31 39 30 2c 37 31 31 38 35 31 39 38 2c 37 31 31 39 37 39 36 36 2c 37 31 31 39 37 39 37 34 2c 37 31 32 33 38 39 38 36 2c 37 31 32 33 38 39 39 34 2c 37 31 32 38 39 31 36 36 2c 37 31 32 38 39 31 37 34 2c 37 31 33 35 37 38 33 33 2c 37 31 33 35 37 38 34 31 2c 37 31 33 38 37 32 37 32 2c 37 31 33 38 37 32 38 30 2c 37 31 33 38 37 37 38 39 2c
                                                                Data Ascii: 43,50529151,50562844,50562852,50587022,50587030,70971216,70971224,71035477,71035485,71038355,71038363,71079898,71079906,71085321,71085329,71185190,71185198,71197966,71197974,71238986,71238994,71289166,71289174,71357833,71357841,71387272,71387280,71387789,
                                                                2024-10-31 16:11:32 UTC3693INData Raw: 37 31 37 33 33 32 30 31 2c 37 31 34 37 38 34 37 37 2c 39 39 32 33 37 36 30 39 2c 37 31 38 36 38 30 37 38 2c 39 34 33 36 38 32 39 32 2c 35 30 32 36 36 31 33 30 2c 37 31 38 34 37 37 36 35 2c 37 31 35 32 38 36 32 35 2c 35 37 31 31 32 32 36 2c 37 31 35 33 32 38 35 37 2c 37 31 36 32 36 33 35 36 2c 37 31 37 30 35 32 30 32 2c 39 35 31 39 39 37 33 34 2c 35 37 37 34 32 37 32 2c 39 35 32 36 36 37 30 38 2c 35 30 35 36 32 38 35 32 2c 34 39 33 37 32 34 32 33 2c 39 35 32 32 35 30 34 34 2c 37 31 35 34 35 35 30 31 2c 39 34 39 32 39 32 39 30 2c 39 35 32 37 31 32 32 33 2c 37 31 36 33 35 32 36 34 2c 39 34 33 35 33 32 36 38 2c 37 31 36 37 39 34 34 30 2c 39 35 32 33 34 37 39 31 2c 37 31 35 34 36 33 34 35 2c 39 35 33 31 37 39 34 35 2c 35 37 33 37 37 38 34 2c 34 39 37 36 39 34
                                                                Data Ascii: 71733201,71478477,99237609,71868078,94368292,50266130,71847765,71528625,5711226,71532857,71626356,71705202,95199734,5774272,95266708,50562852,49372423,95225044,71545501,94929290,95271223,71635264,94353268,71679440,95234791,71546345,95317945,5737784,497694
                                                                2024-10-31 16:11:32 UTC3693INData Raw: 38 5a 69 30 6d 45 52 71 53 47 6b 47 66 30 57 32 74 64 79 70 55 46 22 2c 22 77 46 38 53 6b 32 34 31 65 30 6d 45 52 71 53 47 6b 47 66 30 59 4e 74 4e 36 67 70 56 22 2c 22 69 6a 55 68 64 78 32 51 4e 30 6d 45 52 71 53 47 6b 47 66 30 54 53 44 32 36 69 42 4a 22 2c 22 33 69 42 4c 61 4d 6e 75 47 30 6d 45 52 71 53 47 6b 47 66 30 56 64 59 38 58 75 4c 53 22 2c 22 63 46 52 37 37 59 45 47 6f 30 69 53 46 54 43 62 69 45 42 30 50 63 4d 44 57 6a 58 32 22 2c 22 65 76 55 59 75 4e 43 53 38 30 6d 45 52 71 53 47 6b 47 66 30 50 73 69 38 6a 33 44 77 22 2c 22 73 6f 57 6e 63 52 56 37 43 30 6d 45 52 71 53 47 6b 47 66 30 50 5a 68 65 58 72 57 41 22 2c 22 54 76 6a 6f 69 43 61 61 72 30 6d 45 52 71 53 47 6b 47 66 30 53 39 71 53 35 61 64 6a 22 2c 22 74 78 4c 35 34 78 57 4c 43 30 6d 45 52
                                                                Data Ascii: 8Zi0mERqSGkGf0W2tdypUF","wF8Sk241e0mERqSGkGf0YNtN6gpV","ijUhdx2QN0mERqSGkGf0TSD26iBJ","3iBLaMnuG0mERqSGkGf0VdY8XuLS","cFR77YEGo0iSFTCbiEB0PcMDWjX2","evUYuNCS80mERqSGkGf0Psi8j3Dw","soWncRV7C0mERqSGkGf0PZheXrWA","TvjoiCaar0mERqSGkGf0S9qS5adj","txL54xWLC0mER
                                                                2024-10-31 16:11:32 UTC625INData Raw: 63 73 2d 65 72 64 22 3a 66 61 6c 73 65 2c 22 64 6f 63 73 2d 75 6f 6f 74 75 6e 73 22 3a 66 61 6c 73 65 2c 22 64 6f 63 73 2d 61 6d 61 77 73 6f 22 3a 66 61 6c 73 65 2c 22 64 6f 63 73 2d 6f 66 6d 70 70 22 3a 66 61 6c 73 65 2c 22 64 6f 63 73 2d 61 6e 6c 70 66 64 6f 22 3a 66 61 6c 73 65 2c 22 64 6f 63 73 2d 65 73 6c 61 72 73 22 3a 74 72 75 65 2c 22 64 6f 63 73 2d 65 6d 73 22 3a 22 53 48 41 52 45 5f 53 55 42 4d 45 4e 55 22 2c 22 64 6f 63 73 2d 67 6c 75 22 3a 22 22 2c 22 64 6f 63 73 2d 77 73 75 22 3a 22 22 2c 22 64 6f 63 73 2d 77 73 75 70 22 3a 22 22 2c 22 64 6f 63 73 2d 73 63 63 66 6f 22 3a 22 50 52 4f 44 22 2c 22 64 6f 63 73 2d 66 65 63 67 64 22 3a 66 61 6c 73 65 2c 22 64 6f 63 73 2d 70 69 64 22 3a 22 22 2c 22 64 6f 63 73 2d 72 69 63 6f 63 70 62 22 3a 66 61 6c
                                                                Data Ascii: cs-erd":false,"docs-uootuns":false,"docs-amawso":false,"docs-ofmpp":false,"docs-anlpfdo":false,"docs-eslars":true,"docs-ems":"SHARE_SUBMENU","docs-glu":"","docs-wsu":"","docs-wsup":"","docs-sccfo":"PROD","docs-fecgd":false,"docs-pid":"","docs-ricocpb":fal
                                                                2024-10-31 16:11:32 UTC1378INData Raw: 38 61 32 0d 0a 22 3a 22 68 74 74 70 73 22 2c 22 64 6f 63 73 2d 65 6d 6d 64 61 22 3a 66 61 6c 73 65 2c 22 64 6f 63 73 2d 63 6c 69 62 73 22 3a 31 2c 22 64 6f 63 73 2d 63 69 72 74 73 22 3a 32 30 30 30 30 2c 22 64 6f 63 73 2d 63 69 64 65 22 3a 74 72 75 65 2c 22 64 6f 63 73 2d 63 6e 22 3a 22 22 2c 22 64 6f 63 73 2d 64 70 72 66 6f 22 3a 66 61 6c 73 65 2c 22 64 6f 63 73 2d 64 6f 6d 22 3a 66 61 6c 73 65 2c 22 64 6f 63 73 2d 65 61 63 72 22 3a 66 61 6c 73 65 2c 22 64 6f 63 73 2d 65 61 63 77 22 3a 66 61 6c 73 65 2c 22 64 6f 63 73 2d 65 63 65 72 22 3a 66 61 6c 73 65 2c 22 64 6f 63 73 2d 65 63 69 72 22 3a 74 72 75 65 2c 22 64 6f 63 73 2d 65 63 73 73 6c 22 3a 66 61 6c 73 65 2c 22 64 6f 63 73 2d 65 63 73 73 69 22 3a 66 61 6c 73 65 2c 22 64 6f 63 73 2d 65 63 70 65 64 22
                                                                Data Ascii: 8a2":"https","docs-emmda":false,"docs-clibs":1,"docs-cirts":20000,"docs-cide":true,"docs-cn":"","docs-dprfo":false,"docs-dom":false,"docs-eacr":false,"docs-eacw":false,"docs-ecer":false,"docs-ecir":true,"docs-ecssl":false,"docs-ecssi":false,"docs-ecped"
                                                                2024-10-31 16:11:32 UTC839INData Raw: 6f 70 72 75 22 3a 22 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 6c 61 79 2e 68 74 6d 6c 22 2c 22 6f 70 64 75 22 3a 66 61 6c 73 65 2c 22 6f 70 68 69 22 3a 22 74 72 69 78 5f 66 6f 72 6d 73 22 2c 22 6f 70 73 74 22 3a 22 22 2c 22 6f 70 75 63 69 22 3a 22 22 2c 22 6f 70 73 6d 75 22 3a 22 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 69 63 6b 65 72 22 2c 22 64 6f 63 73 2d 65 68 69 70 6f 22 3a 66 61 6c 73 65 2c 22 70 72 6f 6a 65 63 74 6f 72 5f 62 61 73 65 5f 75 72 6c 22 3a 22 2f 2f 64 72 69 76 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 22 64 6f 63 73 2d 64 72 6b 22 3a 5b 5d 2c 22 64 6f 63 73 2d 65 72 6b 70 70 22 3a 66 61 6c 73 65 2c 22 64 6f 63 73 2d 65 72 6b 66 73 75 22 3a 74 72 75 65 2c 22 6d 61 65
                                                                Data Ascii: opru":"https://docs.google.com/relay.html","opdu":false,"ophi":"trix_forms","opst":"","opuci":"","opsmu":"https://docs.google.com/picker","docs-ehipo":false,"projector_base_url":"//drive.google.com","docs-drk":[],"docs-erkpp":false,"docs-erkfsu":true,"mae


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                2192.168.2.2249180142.250.184.1934433960C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-10-31 16:11:38 UTC794OUTGET /S3RLLtv19W1xxd4kOlbDqF6qrW37Ph00WYzt_zglN8T_thqo-ZrkO372sQDb5jhH3OWZXH9oCDjXWAgaGvJqW-RlWv5KLQCQ_kRHRYg16l92d61UtHJCkSKDaMZUGcp0Wg=w1200 HTTP/1.1
                                                                Host: lh3.googleusercontent.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIlKHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: image
                                                                Referer: https://docs.google.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-10-31 16:11:39 UTC523INHTTP/1.1 200 OK
                                                                Content-Type: image/png
                                                                Vary: Origin
                                                                Access-Control-Allow-Origin: *
                                                                Timing-Allow-Origin: *
                                                                Access-Control-Expose-Headers: Content-Length
                                                                ETag: "v1"
                                                                Expires: Fri, 01 Nov 2024 16:11:39 GMT
                                                                Cache-Control: public, max-age=86400, no-transform
                                                                Content-Disposition: inline;filename="Untitled.png"
                                                                X-Content-Type-Options: nosniff
                                                                Date: Thu, 31 Oct 2024 16:11:39 GMT
                                                                Server: fife
                                                                Content-Length: 266662
                                                                X-XSS-Protection: 0
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close
                                                                2024-10-31 16:11:39 UTC855INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 01 2c 08 02 00 00 00 5c df dd 07 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 68 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                Data Ascii: PNGIHDR,\tEXtSoftwareAdobe ImageReadyqe<hiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                                                2024-10-31 16:11:39 UTC1378INData Raw: 44 33 35 37 30 30 45 32 30 36 38 31 31 38 32 32 41 46 41 44 36 31 37 38 35 32 33 45 43 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 0a 3b 5e 1a 00 04 0d d4 49 44 41 54 78 da 8c bd 6d 96 e5 c8 8e 24 e6 70 de c8 aa ee 56 6b f6 20 fd 95 36 21 69 0f 9a d9 a3 ce 91 56 36 d3 d3 ef ab 32 23 e8 d0 a5 03 30 18 40 46 f5 d4 79 af 4e 56 e4 0d 5e d2 e9 8e 0f 83 c1 20 ff e5 ff fb bf c6 18 ba f4 fd 6f 99 82 3f 8c f8 67 7d ad eb 3f 45 86 aa 9e 3a 3f a6 7d 5e 75 cc 63 7f 5e de ff ec 4f be ff f6 c8 5f c4 3f ef cf d8 05 f5 fa ec f8 93 7f de 17 7d 5f 6b 7d e9 7c 09 ff fa 78 ff e2 be 32 be ee 7d a9 eb ff fb e7 76 87 76 3f df
                                                                Data Ascii: D35700E206811822AFAD6178523EC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>;^IDATxm$pVk 6!iV62#0@FyNV^ o?g}?E:?}^uc^O_?}_k}|x2}vv?
                                                                2024-10-31 16:11:39 UTC1378INData Raw: a6 4b ee 8a 73 9f 17 bf 87 29 f7 30 14 cb 6e 2e d0 7d 0f dc a7 9d e2 29 17 10 c0 d1 15 19 0a 89 5d 31 a4 bc 02 0d a3 c9 1b 12 3b 1a 47 f8 1d 09 61 1d 9e a0 93 07 5c 63 84 ab 33 6b 70 1d e1 fd a2 24 d2 66 cf 06 d5 0f 0e f6 92 c4 c9 b5 ed ea 6b 3b d4 df e9 f6 70 30 23 6c 79 de 3f 37 23 6e e6 62 67 74 e5 e8 25 52 90 6b 12 66 03 3e 23 fe d6 8e f0 f5 a5 63 c3 52 af d9 52 1a b6 8a 4a ee c7 57 92 36 f9 7b 47 21 1b c4 39 c2 06 70 a7 15 86 6b 7f 69 b9 93 51 63 6b 8f 18 b4 ae f6 2d 84 b0 25 7a bf d0 cb dc 5d a7 6c 70 66 2e fe 68 fe eb 06 b2 e4 fd d3 37 8a 6d 23 91 f2 49 b7 4d 16 51 45 06 bb 1f e1 fa de 99 46 09 d7 59 fb 24 32 c8 88 15 b0 5d a7 6b 20 20 90 23 4f 01 2c 03 1b 61 f3 a6 f7 4d 68 de 4a e9 d8 e2 a5 5f db e3 c8 33 61 d1 d5 3a 95 3f f6 8e 42 ec 88 99 9b 6f
                                                                Data Ascii: Ks)0n.})]1;Ga\c3kp$fk;p0#ly?7#nbgt%Rkf>#cRRJW6{G!9pkiQck-%z]lpf.h7m#IMQEFY$2]k #O,aMhJ_3a:?Bo
                                                                2024-10-31 16:11:39 UTC1378INData Raw: e2 e1 fb d3 f0 d3 28 0a 25 6c d7 91 0b 72 ac 01 d2 45 68 3a 2e b3 40 48 16 55 6b 15 61 0c af 86 41 60 8e 06 86 ff 65 50 3b 0b 4d 15 0e 1b c5 b9 2b 7c fa 7e e9 f9 50 3b ef a2 50 79 27 78 0e 65 3e 72 6d 6e af d2 c8 4a 08 6f 72 c5 e8 d7 0b b4 6d a7 49 73 b3 8d a0 c2 31 58 0c 50 cf 77 d1 ac 40 f0 2d e0 44 01 86 c1 ca 3c 8c 64 2d fd d1 a2 08 96 5b 51 22 a3 51 4a b6 e3 c5 bd 7f f6 e3 f7 1f 43 d8 71 1b 8b e2 32 8f 40 64 38 5c 71 ab 22 a5 9a 67 df ab 96 26 a1 b6 66 49 c4 31 33 f4 22 e7 98 46 bb c6 e4 25 1e a8 88 0f 96 d1 88 63 19 a6 4a 06 ba 7c 87 ef ab 30 ae a1 df 10 49 fc af 34 e1 39 7b 10 73 16 f6 fe 91 e6 bd ff 22 f2 e1 81 3d 96 95 c6 9d 64 51 49 66 a6 ff df 07 d0 e0 42 3b f5 70 5e d7 fe fc 5c c7 ff f6 9f ff 57 23 04 c1 02 78 9e b0 a3 34 0b 41 ae f2 c8 74 5a
                                                                Data Ascii: (%lrEh:.@HUkaA`eP;M+|~P;Py'xe>rmnJormIs1XPw@-D<d-[Q"QJCq2@d8\q"g&fI13"F%cJ|0I49{s"=dQIfB;p^\W#x4AtZ
                                                                2024-10-31 16:11:39 UTC1378INData Raw: f6 d5 0d 20 c1 75 b0 00 67 9d ca 2e d0 19 0b 43 8c f8 17 11 92 53 b9 bc cf 24 62 e5 0e ce 91 81 f6 9c 24 a2 10 3b 6e 46 57 5e 54 4c 10 02 b1 b9 a2 65 3f 5e b7 06 e9 28 37 aa 34 f0 fd 8a 77 d7 08 0b 3e 83 f0 d3 f6 f0 fb e6 db 09 62 54 db df 2f 5d f6 88 5e af b6 8d b1 f9 7d 93 73 09 6b 3e 44 83 ef 0f 9f 51 19 bb ce e6 d0 6f bb aa b4 5a da 49 e0 94 d6 62 fe be d4 0c 3a 90 af f9 59 ca 12 e6 d8 6c f1 79 d9 b9 4c 67 f6 fc 72 2d d4 a9 c2 27 34 4d 25 81 af 80 66 bc 50 76 2a c7 76 40 be 9b 71 76 aa 76 f2 ea 17 e2 f2 0b 81 da 97 f5 37 b5 e3 4b db 94 fe bd d4 74 a1 b7 d2 8b 99 6b 80 4d c9 f8 2a 44 44 cd 74 28 48 cd 09 42 8f eb 80 2f 62 b3 4f e7 ad 2d a1 e2 73 d9 e1 38 e6 d7 c6 9e ad ce 8c 78 e2 ac 45 51 3b 1a cd 31 a1 c2 36 a7 83 20 df 76 5a 1d c4 ec a0 b5 bd b9 86
                                                                Data Ascii: ug.CS$b$;nFW^TLe?^(74w>bT/]^}sk>DQoZIb:YlyLgr-'4M%fPv*v@qvv7KtkM*DDt(HB/bO-s8xEQ;16 vZ
                                                                2024-10-31 16:11:39 UTC1378INData Raw: af e6 69 8b da df 5c 51 19 05 9f 94 46 7a 6e 69 ac a8 1b b0 4e d9 63 49 c1 d6 dd 4d b4 62 20 b5 0a 0a 55 35 b5 5d 9f d8 ad dd 6d 45 2a e9 77 38 e2 50 ad e6 6b c9 e2 83 10 af d1 96 00 76 5a d2 70 f9 6c 47 1f 67 56 90 bc 0f fe e6 8b c2 66 4d 70 f0 82 a2 c3 c9 03 83 82 78 df 90 18 e1 fb 64 a3 e6 be 46 95 1a 42 9c b0 2e ac 53 a4 43 eb e9 6f d8 1b 93 c1 c6 cd 46 d0 be 1c 70 ff d9 7b 40 de 54 e8 3c 96 5e be 88 cb 01 3c 80 40 c6 9e 6f 34 d7 12 d0 02 7b 53 d5 de 48 30 01 ae 6b b6 d3 c0 0c 35 ad 9a 47 bf d2 74 71 a2 9e 96 92 6e f6 15 de d8 7d 91 00 25 b7 a2 f6 36 27 86 9a 40 17 04 43 cf d1 71 6b 76 1f ef 93 f9 22 d4 3c e1 9f 16 c1 b7 ca cc 51 4a 13 2e c4 12 87 a5 d5 5e 1c d4 1f aa 7d 73 76 9b 98 74 37 da 66 d1 b2 dc dc a1 10 79 66 83 26 ae dc 18 a8 e7 f9 b5 34 7b
                                                                Data Ascii: i\QFzniNcIMb U5]mE*w8PkvZplGgVfMpxdFB.SCoFp{@T<^<@o4{SH0k5Gtqn}%6'@Cqkv"<QJ.^}svt7fyf&4{
                                                                2024-10-31 16:11:39 UTC1378INData Raw: 0e c8 fd c4 74 05 cf 4c c0 42 5b ab 9c 62 ac 27 77 a3 e1 80 ac 22 97 bd 28 73 a0 05 a1 7e c8 4c 20 85 9b ac be 6b db ca 73 9d aa 5c dc 2a e2 e7 17 36 84 72 7b 72 3d bd 94 1a ac d5 23 fa 62 20 1d 59 ad a8 12 6a b0 ce 27 96 2f 64 f9 94 be 88 d4 8c 9a c6 a0 64 ac 39 a8 bd aa da 70 b9 71 78 6f ad 31 00 3b 92 ea ce da c6 10 02 9c 13 7d 10 da 74 77 29 c6 b5 7e fe 14 57 ac 63 93 e2 29 6e 8a 8b fb 7c 9d 9f 19 76 c2 05 d0 de 40 06 60 1f 58 85 b2 3f 38 39 19 1c 58 8f 28 41 37 f9 1c 8f f7 f6 f5 d7 a3 46 65 2d 87 08 bd 82 99 18 9c 34 70 b3 f6 d7 64 e3 25 ef 07 3f a4 74 a8 07 35 7f 4a 46 05 84 9c 6e ed 25 b6 bd e6 92 c2 49 09 50 75 5f 79 32 a7 8d 7c 61 f7 73 3d 3e 69 ed 0a 11 fb 2d e6 7c 5f e1 6d 27 23 0d 93 d1 84 58 a4 13 75 55 49 b2 ee c9 49 bd 3f f3 fa 78 0d e2 3a
                                                                Data Ascii: tLB[b'w"(s~L ks\*6r{r=#b Yj'/dd9pqxo1;}tw)~Wc)n|v@`X?89X(A7Fe-4pd%?t5JFn%IPu_y2|as=>i-|_m'#XuUII?x:
                                                                2024-10-31 16:11:39 UTC1378INData Raw: 79 e2 e4 86 11 18 db 66 c5 9e ca 11 e7 e3 9d 07 c3 6d c7 a9 91 d2 48 a1 ae f9 35 b2 ea db 9e f7 56 b1 e1 11 5b 1c 04 24 06 d9 10 53 7b 64 ab d5 7b 74 b5 32 e5 90 9c 0c 19 13 51 23 e8 7c 12 61 72 50 5c 73 12 49 59 93 c8 30 77 10 66 55 a0 4d 84 d0 de 40 cf 2f a8 35 d3 2e ea 8e b8 47 3f f9 f8 c4 52 73 58 94 0b 4d 6d c0 09 db b1 83 4a b5 b5 66 55 a0 68 19 8d cd 88 61 18 77 86 ad 10 01 de 52 c4 51 c5 e5 d8 60 9a c3 73 97 2c 4c 9e 17 a5 36 e0 b6 7b d7 1d 5a 42 bf 5f c8 7a 31 06 d9 72 30 60 0d 96 5b 62 bc 27 d2 42 6e e5 8a ee e2 db 89 26 48 4e 6e 33 d3 55 09 95 98 93 23 95 51 27 70 c6 44 ec 9a 31 06 7c e0 25 a9 9b 66 37 b6 25 53 0d 47 9d d5 01 e0 a0 b3 1f 79 aa 84 f1 47 54 a9 b0 f9 c0 6a 86 c7 5d 0b 70 2f 49 46 45 ce 3c 68 ac 4b b3 00 2b a6 e9 82 bd 92 c3 75 e9
                                                                Data Ascii: yfmH5V[$S{d{t2Q#|arP\sIY0wfUM@/5.G?RsXMmJfUhawRQ`s,L6{ZB_z1r0`[b'Bn&HNn3U#Q'pD1|%f7%SGyGTj]p/IFE<hK+u
                                                                2024-10-31 16:11:39 UTC1378INData Raw: 26 5d 03 a8 c1 8a 68 90 c5 ff 52 fc 53 15 c5 12 c6 8b eb 4e d0 3a c1 2b ba f8 bc 4d 2c c4 20 5c 64 f1 81 25 a1 39 2e a2 b6 e9 16 7c b6 02 b2 47 15 34 9a e3 26 87 31 ea 78 98 a8 1c 92 cc a9 56 31 9e 01 81 3d 6e 41 c4 00 0c 9e f9 59 40 cf da 4a e6 18 37 a4 2a f5 5c 14 00 2d f3 d6 d6 37 69 c5 6c d7 89 11 90 e9 b3 f4 14 7c 8c e5 90 58 74 c2 cc 59 5b 1e 27 75 f7 76 e4 7e 41 7e 67 3b f2 85 16 29 e6 29 3d d4 eb c0 d8 64 45 0a 3f b1 4d 12 86 a5 87 56 2f 09 ee 8a 25 71 e3 35 b3 b2 eb 50 5d 8b 10 f4 bc e8 e6 9f 69 84 b6 60 6e de 61 0c 82 1b f2 58 ad 36 5e f3 55 84 b4 4b a9 fd 62 0c 35 3e 6b 77 ef ca 37 62 f9 95 26 f1 8f 9a 9a 98 21 b0 92 8f 64 8b 59 cc b7 ff e4 7a a2 08 cb 8e 9d 9f ef 8c d7 c9 f7 c4 b3 1f 2c 23 66 b5 9a 6c 2b 08 96 8e e3 5e a9 76 60 0f 25 20 24 60
                                                                Data Ascii: &]hRSN:+M, \d%9.|G4&1xV1=nAY@J7*\-7il|XtY['uv~A~g;))=dE?MV/%q5P]i`naX6^UKb5>kw7b&!dYz,#fl+^v`% $`
                                                                2024-10-31 16:11:39 UTC1378INData Raw: 46 d5 7f cf cc ad 64 86 7a 44 bc c1 fa a4 b6 b4 57 81 f7 98 f7 75 e0 07 f7 ad d5 30 44 f1 cd e3 8d 28 37 ea 78 45 be 17 76 d1 fa 3a 23 df 5e fc 75 08 46 af a5 9e 11 de a9 e3 4a b6 bc a6 dc 6b af b8 ac 3f 65 63 66 6d ec 79 bd 57 fc 6b f1 16 f5 d3 1d 06 53 66 da a8 cd 1e c4 22 cf 48 0f 28 36 da f7 c3 a8 39 27 db db 2c 2f 61 4a aa 3b ef 89 60 9a ea 2d f3 3a 8f ea 3b 0a 56 51 72 c1 a9 50 ec d1 4f ac f3 02 ab 7f aa f6 f3 0e 2d c4 fb 56 61 3f 18 a6 6f 71 c4 ec 0b a2 44 0f a3 be 47 c0 31 79 7d aa 1d 99 1f b9 34 87 af 7a f8 b5 f9 37 24 8f ec 7d b6 5e a0 0a 7c 94 5e 6b a1 2f 55 4d 1b 9e 36 4d bd bf 93 1f 67 fb b2 e5 6e d1 0c 72 d8 3a 8c c4 30 3b 10 5d 2e 0b 9a 0a 66 6d a8 42 32 c3 15 2e e8 bd 11 58 30 51 b6 4d 1d 72 4a 4c 2f a7 06 8d f1 61 17 39 f0 31 db 93 a6 29
                                                                Data Ascii: FdzDWu0D(7xEv:#^uFJk?ecfmyWkSf"H(69',/aJ;`-:;VQrPO-Va?oqDG1y}4z7$}^|^k/UM6Mgnr:0;].fmB2.X0QMrJL/a91)


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                3192.168.2.2249195172.217.16.2064433960C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-10-31 16:11:41 UTC1385OUTPOST /forms/d/e/1FAIpQLSeC_0Id_PGmRkuSPuck_fyi9ACKGBvbaZTzhoVmvM7jUAlm8w/naLogImpressions HTTP/1.1
                                                                Host: docs.google.com
                                                                Connection: keep-alive
                                                                Content-Length: 5456
                                                                sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                X-Same-Domain: 1
                                                                Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                sec-ch-ua-mobile: ?0
                                                                X-Client-Deadline-Ms: 20000
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Origin: https://docs.google.com
                                                                X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIlKHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://docs.google.com/forms/d/e/1FAIpQLSeC_0Id_PGmRkuSPuck_fyi9ACKGBvbaZTzhoVmvM7jUAlm8w/viewform?usp=send_form
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: S=spreadsheet_forms=zLjYZucY4wqZ5nFgan1ZnD16NtFWLVWRiAG6kT5dF9w; COMPASS=spreadsheet_forms=CjIACWuJVzFLN2yB295p6jUtBNmJOBySvjonGxSjmGRm-FxXVOAKmJ5ugIl9KItE5KOq-BDE9I65Bho0AAlriVcI2on9aJvDUXq2Gqv9HAojAuPKTPyPRvGvsGKdkJDO711hkexEqtEkRla3QZ3ljQ==; CONSENT=PENDING+962; NID=518=iv2Bx9YQZjR75UnDBe4XsD3LU3oXAYfW9WPuZwHHL5Tf--c9AJTjSNV6-lT31aQRz4OQ3kT8xO4KxTdH7IKBTeEwTeRKYK-ifXAwocV73pt24mkTnb5BOG2UIQp-ZpbhKsUzRLwybPpJsEgfg2bzxkXQTxw2ONJR_n8iodmocwVHZU7RMQ
                                                                2024-10-31 16:11:41 UTC5456OUTData Raw: 69 6d 70 72 65 73 73 69 6f 6e 42 61 74 63 68 3d 25 35 42 25 35 42 25 35 42 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 31 25 32 43 31 37 33 30 33 39 31 30 39 39 38 31 34 30 30 30 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 25 35 42 25 35 42 31 37 33 30 33 39 31 30 39 39 38 31 34 30 30 30 25 35 44 25 32 43 6e 75 6c 6c 25 32 43 31 25 35 44 25 32 43 6e 75 6c 6c 25 32 43 37 31 36 25 32 43 6e 75 6c 6c 25 32 43 31 25 32 43 31 25 35 44 25 35 44 25 32 43 25 35 42 25 32 32 43 4f 44 77 2d 4a 4b 42 75 59 6b 44 46 57 6e 41 7a 67 41 64 55 4d 34 35 43 51 25 32 32 25 32 43 31 37 33 30 33 39 31 30 39 39 38 31 33 30 30 30 25 32 43 31 37 33 30 33 39 31 30 39 32 31 31 35 35 35 31 25 32 43 25 32 32 41 44 46 4e 2d 63 73 59 54 30 4f 49 49 2d 54 78 41
                                                                Data Ascii: impressionBatch=%5B%5B%5Bnull%2Cnull%2C1%2C1730391099814000%2Cnull%2Cnull%2Cnull%2C%5B%5B1730391099814000%5D%2Cnull%2C1%5D%2Cnull%2C716%2Cnull%2C1%2C1%5D%5D%2C%5B%22CODw-JKBuYkDFWnAzgAdUM45CQ%22%2C1730391099813000%2C1730391092115551%2C%22ADFN-csYT0OII-TxA
                                                                2024-10-31 16:11:41 UTC616INHTTP/1.1 204 No Content
                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                Pragma: no-cache
                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                Date: Thu, 31 Oct 2024 16:11:41 GMT
                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri https://csp.withgoogle.com/csp/docs-tt
                                                                Content-Security-Policy: base-uri 'self';object-src 'none';report-uri https://csp.withgoogle.com/csp/forms/prod;script-src 'report-sample' 'nonce-Cx77paWp_6UKFXFUYsmr_Q' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval'
                                                                Server: GSE
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                4192.168.2.2249194172.217.16.2064433960C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-10-31 16:11:41 UTC1370OUTPOST /forms/d/e/1FAIpQLSeC_0Id_PGmRkuSPuck_fyi9ACKGBvbaZTzhoVmvM7jUAlm8w/font/getmetadata HTTP/1.1
                                                                Host: docs.google.com
                                                                Connection: keep-alive
                                                                Content-Length: 246
                                                                sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                X-Same-Domain: 1
                                                                Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                sec-ch-ua-mobile: ?0
                                                                X-Client-Deadline-Ms: 20000
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Origin: https://docs.google.com
                                                                X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIlKHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://docs.google.com/forms/d/e/1FAIpQLSeC_0Id_PGmRkuSPuck_fyi9ACKGBvbaZTzhoVmvM7jUAlm8w/viewform
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: S=spreadsheet_forms=zLjYZucY4wqZ5nFgan1ZnD16NtFWLVWRiAG6kT5dF9w; COMPASS=spreadsheet_forms=CjIACWuJVzFLN2yB295p6jUtBNmJOBySvjonGxSjmGRm-FxXVOAKmJ5ugIl9KItE5KOq-BDE9I65Bho0AAlriVcI2on9aJvDUXq2Gqv9HAojAuPKTPyPRvGvsGKdkJDO711hkexEqtEkRla3QZ3ljQ==; CONSENT=PENDING+962; NID=518=iv2Bx9YQZjR75UnDBe4XsD3LU3oXAYfW9WPuZwHHL5Tf--c9AJTjSNV6-lT31aQRz4OQ3kT8xO4KxTdH7IKBTeEwTeRKYK-ifXAwocV73pt24mkTnb5BOG2UIQp-ZpbhKsUzRLwybPpJsEgfg2bzxkXQTxw2ONJR_n8iodmocwVHZU7RMQ
                                                                2024-10-31 16:11:41 UTC246OUTData Raw: 66 61 6d 69 6c 69 65 73 3d 41 6d 61 74 69 63 25 32 30 53 43 25 32 43 43 61 76 65 61 74 25 32 43 43 6f 6d 66 6f 72 74 61 61 25 32 43 45 42 25 32 30 47 61 72 61 6d 6f 6e 64 25 32 43 4c 65 78 65 6e 64 25 32 43 4c 6f 62 73 74 65 72 25 32 43 4c 6f 72 61 25 32 43 4d 65 72 72 69 77 65 61 74 68 65 72 25 32 43 4d 6f 6e 74 73 65 72 72 61 74 25 32 43 4e 75 6e 69 74 6f 25 32 43 4f 73 77 61 6c 64 25 32 43 50 61 63 69 66 69 63 6f 25 32 43 50 6c 61 79 66 61 69 72 25 32 30 44 69 73 70 6c 61 79 25 32 43 52 6f 62 6f 74 6f 25 32 43 52 6f 62 6f 74 6f 25 32 30 4d 6f 6e 6f 25 32 43 52 6f 62 6f 74 6f 25 32 30 53 65 72 69 66 25 32 43 53 70 65 63 74 72 61 6c 26 75 73 65 41 6c 6c 53 75 62 73 65 74 73 3d 74 72 75 65 26 66 6f 72 6d 61 74 3d 77 6f 66 66 32
                                                                Data Ascii: families=Amatic%20SC%2CCaveat%2CComfortaa%2CEB%20Garamond%2CLexend%2CLobster%2CLora%2CMerriweather%2CMontserrat%2CNunito%2COswald%2CPacifico%2CPlayfair%20Display%2CRoboto%2CRoboto%20Mono%2CRoboto%20Serif%2CSpectral&useAllSubsets=true&format=woff2
                                                                2024-10-31 16:11:41 UTC672INHTTP/1.1 200 OK
                                                                Content-Type: application/json; charset=utf-8
                                                                X-Content-Type-Options: nosniff
                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                Pragma: no-cache
                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                Date: Thu, 31 Oct 2024 16:11:41 GMT
                                                                Content-Disposition: attachment; filename="json.txt"; filename*=UTF-8''json.txt
                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri https://csp.withgoogle.com/csp/docs-tt
                                                                X-Frame-Options: SAMEORIGIN
                                                                X-XSS-Protection: 1; mode=block
                                                                Server: GSE
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Accept-Ranges: none
                                                                Vary: Accept-Encoding
                                                                Connection: close
                                                                Transfer-Encoding: chunked
                                                                2024-10-31 16:11:41 UTC706INData Raw: 37 30 30 36 0d 0a 29 5d 7d 27 0a 7b 22 66 6f 6e 74 4d 65 74 61 64 61 74 61 4d 61 70 22 3a 7b 22 43 61 76 65 61 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 46 6f 6e 74 22 3a 66 61 6c 73 65 2c 22 66 6f 6e 74 46 61 63 65 73 22 3a 5b 7b 22 66 6f 6e 74 44 72 61 77 53 69 7a 65 22 3a 7b 22 53 54 79 70 6f 41 73 63 65 6e 64 65 72 22 3a 39 36 30 2c 22 53 54 79 70 6f 44 65 73 63 65 6e 64 65 72 22 3a 2d 33 30 30 2c 22 53 54 79 70 6f 4c 69 6e 65 47 61 70 22 3a 30 2c 22 61 73 63 65 6e 64 65 72 22 3a 39 36 30 2c 22 63 6d 61 70 46 6f 72 6d 61 74 32 22 3a 66 61 6c 73 65 2c 22 63 6f 64 65 70 6f 69 6e 74 34 65 30 30 22 3a 66 61 6c 73 65 2c 22 64 65 73 63 65 6e 64 65 72 22 3a 2d 33 30 30 2c 22 66 73 53 65 6c 65 63 74 69 6f 6e 22 3a 31 39 32 2c 22 6c 69 6e 65 47 61 70 22 3a 30 2c
                                                                Data Ascii: 7006)]}'{"fontMetadataMap":{"Caveat":{"documentFont":false,"fontFaces":[{"fontDrawSize":{"STypoAscender":960,"STypoDescender":-300,"STypoLineGap":0,"ascender":960,"cmapFormat2":false,"codepoint4e00":false,"descender":-300,"fsSelection":192,"lineGap":0,
                                                                2024-10-31 16:11:41 UTC1378INData Raw: 74 32 22 3a 66 61 6c 73 65 2c 22 63 6f 64 65 70 6f 69 6e 74 34 65 30 30 22 3a 66 61 6c 73 65 2c 22 64 65 73 63 65 6e 64 65 72 22 3a 2d 33 30 30 2c 22 66 73 53 65 6c 65 63 74 69 6f 6e 22 3a 31 39 32 2c 22 6c 69 6e 65 47 61 70 22 3a 30 2c 22 75 6c 43 6f 64 65 50 61 67 65 52 61 6e 67 65 31 22 3a 31 35 31 2c 22 75 6e 69 74 73 50 65 72 45 6d 22 3a 31 30 30 30 2c 22 75 73 57 69 6e 41 73 63 65 6e 74 22 3a 39 37 34 2c 22 75 73 57 69 6e 44 65 73 63 65 6e 74 22 3a 33 31 35 7d 2c 22 66 6f 6e 74 46 61 6d 69 6c 79 22 3a 22 43 61 76 65 61 74 22 2c 22 6d 65 6e 75 46 6f 6e 74 22 3a 66 61 6c 73 65 2c 22 73 6f 75 72 63 65 73 22 3a 5b 7b 22 66 6f 72 6d 61 74 22 3a 22 77 6f 66 66 32 22 2c 22 69 73 4c 6f 63 61 6c 22 3a 66 61 6c 73 65 2c 22 75 72 6c 22 3a 22 2f 2f 66 6f 6e 74
                                                                Data Ascii: t2":false,"codepoint4e00":false,"descender":-300,"fsSelection":192,"lineGap":0,"ulCodePageRange1":151,"unitsPerEm":1000,"usWinAscent":974,"usWinDescent":315},"fontFamily":"Caveat","menuFont":false,"sources":[{"format":"woff2","isLocal":false,"url":"//font
                                                                2024-10-31 16:11:41 UTC1378INData Raw: 38 2f 57 6e 7a 6e 48 41 63 35 62 41 66 59 42 32 51 52 61 68 37 70 63 70 4e 76 4f 78 2d 70 6a 66 4a 39 65 49 57 70 59 51 2e 77 6f 66 66 32 22 7d 5d 2c 22 73 74 79 6c 65 22 3a 22 6e 6f 72 6d 61 6c 22 2c 22 73 75 62 73 65 74 22 3a 22 4c 41 54 49 4e 22 2c 22 73 75 62 73 65 74 56 61 6c 75 65 22 3a 22 6c 61 74 69 6e 22 2c 22 77 65 69 67 68 74 22 3a 34 30 30 2c 22 77 65 69 67 68 74 65 64 46 6f 6e 74 46 61 6d 69 6c 79 22 3a 22 43 61 76 65 61 74 20 52 65 67 75 6c 61 72 22 7d 2c 7b 22 66 6f 6e 74 44 72 61 77 53 69 7a 65 22 3a 7b 22 53 54 79 70 6f 41 73 63 65 6e 64 65 72 22 3a 39 36 30 2c 22 53 54 79 70 6f 44 65 73 63 65 6e 64 65 72 22 3a 2d 33 30 30 2c 22 53 54 79 70 6f 4c 69 6e 65 47 61 70 22 3a 30 2c 22 61 73 63 65 6e 64 65 72 22 3a 39 36 30 2c 22 63 6d 61 70 46
                                                                Data Ascii: 8/WnznHAc5bAfYB2QRah7pcpNvOx-pjfJ9eIWpYQ.woff2"}],"style":"normal","subset":"LATIN","subsetValue":"latin","weight":400,"weightedFontFamily":"Caveat Regular"},{"fontDrawSize":{"STypoAscender":960,"STypoDescender":-300,"STypoLineGap":0,"ascender":960,"cmapF
                                                                2024-10-31 16:11:41 UTC1378INData Raw: 3a 2d 33 30 30 2c 22 66 73 53 65 6c 65 63 74 69 6f 6e 22 3a 31 39 32 2c 22 6c 69 6e 65 47 61 70 22 3a 30 2c 22 75 6c 43 6f 64 65 50 61 67 65 52 61 6e 67 65 31 22 3a 31 35 31 2c 22 75 6e 69 74 73 50 65 72 45 6d 22 3a 31 30 30 30 2c 22 75 73 57 69 6e 41 73 63 65 6e 74 22 3a 39 37 34 2c 22 75 73 57 69 6e 44 65 73 63 65 6e 74 22 3a 33 31 35 7d 2c 22 66 6f 6e 74 46 61 6d 69 6c 79 22 3a 22 43 61 76 65 61 74 22 2c 22 6d 65 6e 75 46 6f 6e 74 22 3a 66 61 6c 73 65 2c 22 73 6f 75 72 63 65 73 22 3a 5b 7b 22 66 6f 72 6d 61 74 22 3a 22 77 6f 66 66 32 22 2c 22 69 73 4c 6f 63 61 6c 22 3a 66 61 6c 73 65 2c 22 75 72 6c 22 3a 22 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 63 61 76 65 61 74 2f 76 31 38 2f 57 6e 7a 6e 48 41 63 35 62 41 66 59 42 32 51 52
                                                                Data Ascii: :-300,"fsSelection":192,"lineGap":0,"ulCodePageRange1":151,"unitsPerEm":1000,"usWinAscent":974,"usWinDescent":315},"fontFamily":"Caveat","menuFont":false,"sources":[{"format":"woff2","isLocal":false,"url":"//fonts.gstatic.com/s/caveat/v18/WnznHAc5bAfYB2QR
                                                                2024-10-31 16:11:41 UTC1378INData Raw: 32 22 7d 5d 2c 22 73 74 79 6c 65 22 3a 22 6e 6f 72 6d 61 6c 22 2c 22 73 75 62 73 65 74 22 3a 22 4c 41 54 49 4e 22 2c 22 73 75 62 73 65 74 56 61 6c 75 65 22 3a 22 6c 61 74 69 6e 22 2c 22 77 65 69 67 68 74 22 3a 35 30 30 2c 22 77 65 69 67 68 74 65 64 46 6f 6e 74 46 61 6d 69 6c 79 22 3a 22 43 61 76 65 61 74 20 4d 65 64 69 75 6d 22 7d 2c 7b 22 66 6f 6e 74 44 72 61 77 53 69 7a 65 22 3a 7b 22 53 54 79 70 6f 41 73 63 65 6e 64 65 72 22 3a 39 36 30 2c 22 53 54 79 70 6f 44 65 73 63 65 6e 64 65 72 22 3a 2d 33 30 30 2c 22 53 54 79 70 6f 4c 69 6e 65 47 61 70 22 3a 30 2c 22 61 73 63 65 6e 64 65 72 22 3a 39 36 30 2c 22 63 6d 61 70 46 6f 72 6d 61 74 32 22 3a 66 61 6c 73 65 2c 22 63 6f 64 65 70 6f 69 6e 74 34 65 30 30 22 3a 66 61 6c 73 65 2c 22 64 65 73 63 65 6e 64 65 72
                                                                Data Ascii: 2"}],"style":"normal","subset":"LATIN","subsetValue":"latin","weight":500,"weightedFontFamily":"Caveat Medium"},{"fontDrawSize":{"STypoAscender":960,"STypoDescender":-300,"STypoLineGap":0,"ascender":960,"cmapFormat2":false,"codepoint4e00":false,"descender
                                                                2024-10-31 16:11:41 UTC1378INData Raw: 67 65 52 61 6e 67 65 31 22 3a 31 35 31 2c 22 75 6e 69 74 73 50 65 72 45 6d 22 3a 31 30 30 30 2c 22 75 73 57 69 6e 41 73 63 65 6e 74 22 3a 39 37 34 2c 22 75 73 57 69 6e 44 65 73 63 65 6e 74 22 3a 33 31 35 7d 2c 22 66 6f 6e 74 46 61 6d 69 6c 79 22 3a 22 43 61 76 65 61 74 22 2c 22 6d 65 6e 75 46 6f 6e 74 22 3a 66 61 6c 73 65 2c 22 73 6f 75 72 63 65 73 22 3a 5b 7b 22 66 6f 72 6d 61 74 22 3a 22 77 6f 66 66 32 22 2c 22 69 73 4c 6f 63 61 6c 22 3a 66 61 6c 73 65 2c 22 75 72 6c 22 3a 22 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 63 61 76 65 61 74 2f 76 31 38 2f 57 6e 7a 6e 48 41 63 35 62 41 66 59 42 32 51 52 61 68 37 70 63 70 4e 76 4f 78 2d 70 6a 53 78 36 65 49 47 70 59 51 2e 77 6f 66 66 32 22 7d 5d 2c 22 73 74 79 6c 65 22 3a 22 6e 6f 72 6d
                                                                Data Ascii: geRange1":151,"unitsPerEm":1000,"usWinAscent":974,"usWinDescent":315},"fontFamily":"Caveat","menuFont":false,"sources":[{"format":"woff2","isLocal":false,"url":"//fonts.gstatic.com/s/caveat/v18/WnznHAc5bAfYB2QRah7pcpNvOx-pjSx6eIGpYQ.woff2"}],"style":"norm
                                                                2024-10-31 16:11:42 UTC1378INData Raw: 75 62 73 65 74 56 61 6c 75 65 22 3a 22 6c 61 74 69 6e 22 2c 22 77 65 69 67 68 74 22 3a 36 30 30 2c 22 77 65 69 67 68 74 65 64 46 6f 6e 74 46 61 6d 69 6c 79 22 3a 22 43 61 76 65 61 74 20 53 65 6d 69 42 6f 6c 64 22 7d 2c 7b 22 66 6f 6e 74 44 72 61 77 53 69 7a 65 22 3a 7b 22 53 54 79 70 6f 41 73 63 65 6e 64 65 72 22 3a 39 36 30 2c 22 53 54 79 70 6f 44 65 73 63 65 6e 64 65 72 22 3a 2d 33 30 30 2c 22 53 54 79 70 6f 4c 69 6e 65 47 61 70 22 3a 30 2c 22 61 73 63 65 6e 64 65 72 22 3a 39 36 30 2c 22 63 6d 61 70 46 6f 72 6d 61 74 32 22 3a 66 61 6c 73 65 2c 22 63 6f 64 65 70 6f 69 6e 74 34 65 30 30 22 3a 66 61 6c 73 65 2c 22 64 65 73 63 65 6e 64 65 72 22 3a 2d 33 30 30 2c 22 66 73 53 65 6c 65 63 74 69 6f 6e 22 3a 31 39 32 2c 22 6c 69 6e 65 47 61 70 22 3a 30 2c 22 75
                                                                Data Ascii: ubsetValue":"latin","weight":600,"weightedFontFamily":"Caveat SemiBold"},{"fontDrawSize":{"STypoAscender":960,"STypoDescender":-300,"STypoLineGap":0,"ascender":960,"cmapFormat2":false,"codepoint4e00":false,"descender":-300,"fsSelection":192,"lineGap":0,"u
                                                                2024-10-31 16:11:42 UTC1378INData Raw: 65 6e 74 22 3a 39 37 34 2c 22 75 73 57 69 6e 44 65 73 63 65 6e 74 22 3a 33 31 35 7d 2c 22 66 6f 6e 74 46 61 6d 69 6c 79 22 3a 22 43 61 76 65 61 74 22 2c 22 6d 65 6e 75 46 6f 6e 74 22 3a 66 61 6c 73 65 2c 22 73 6f 75 72 63 65 73 22 3a 5b 7b 22 66 6f 72 6d 61 74 22 3a 22 77 6f 66 66 32 22 2c 22 69 73 4c 6f 63 61 6c 22 3a 66 61 6c 73 65 2c 22 75 72 6c 22 3a 22 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 63 61 76 65 61 74 2f 76 31 38 2f 57 6e 7a 6e 48 41 63 35 62 41 66 59 42 32 51 52 61 68 37 70 63 70 4e 76 4f 78 2d 70 6a 52 56 36 65 49 47 70 59 51 2e 77 6f 66 66 32 22 7d 5d 2c 22 73 74 79 6c 65 22 3a 22 6e 6f 72 6d 61 6c 22 2c 22 73 75 62 73 65 74 22 3a 22 43 59 52 49 4c 4c 49 43 22 2c 22 73 75 62 73 65 74 56 61 6c 75 65 22 3a 22 63 79
                                                                Data Ascii: ent":974,"usWinDescent":315},"fontFamily":"Caveat","menuFont":false,"sources":[{"format":"woff2","isLocal":false,"url":"//fonts.gstatic.com/s/caveat/v18/WnznHAc5bAfYB2QRah7pcpNvOx-pjRV6eIGpYQ.woff2"}],"style":"normal","subset":"CYRILLIC","subsetValue":"cy
                                                                2024-10-31 16:11:42 UTC1378INData Raw: 69 6c 79 22 3a 22 43 61 76 65 61 74 20 42 6f 6c 64 22 7d 2c 7b 22 66 6f 6e 74 44 72 61 77 53 69 7a 65 22 3a 7b 22 53 54 79 70 6f 41 73 63 65 6e 64 65 72 22 3a 39 36 30 2c 22 53 54 79 70 6f 44 65 73 63 65 6e 64 65 72 22 3a 2d 33 30 30 2c 22 53 54 79 70 6f 4c 69 6e 65 47 61 70 22 3a 30 2c 22 61 73 63 65 6e 64 65 72 22 3a 39 36 30 2c 22 63 6d 61 70 46 6f 72 6d 61 74 32 22 3a 66 61 6c 73 65 2c 22 63 6f 64 65 70 6f 69 6e 74 34 65 30 30 22 3a 66 61 6c 73 65 2c 22 64 65 73 63 65 6e 64 65 72 22 3a 2d 33 30 30 2c 22 66 73 53 65 6c 65 63 74 69 6f 6e 22 3a 31 36 30 2c 22 6c 69 6e 65 47 61 70 22 3a 30 2c 22 75 6c 43 6f 64 65 50 61 67 65 52 61 6e 67 65 31 22 3a 31 35 31 2c 22 75 6e 69 74 73 50 65 72 45 6d 22 3a 31 30 30 30 2c 22 75 73 57 69 6e 41 73 63 65 6e 74 22 3a
                                                                Data Ascii: ily":"Caveat Bold"},{"fontDrawSize":{"STypoAscender":960,"STypoDescender":-300,"STypoLineGap":0,"ascender":960,"cmapFormat2":false,"codepoint4e00":false,"descender":-300,"fsSelection":160,"lineGap":0,"ulCodePageRange1":151,"unitsPerEm":1000,"usWinAscent":


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                5192.168.2.2249192216.58.206.654433960C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-10-31 16:11:41 UTC550OUTGET /S3RLLtv19W1xxd4kOlbDqF6qrW37Ph00WYzt_zglN8T_thqo-ZrkO372sQDb5jhH3OWZXH9oCDjXWAgaGvJqW-RlWv5KLQCQ_kRHRYg16l92d61UtHJCkSKDaMZUGcp0Wg=w1200 HTTP/1.1
                                                                Host: lh3.googleusercontent.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIlKHLAQiFoM0BCLjIzQE=
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-10-31 16:11:41 UTC531INHTTP/1.1 200 OK
                                                                Access-Control-Allow-Origin: *
                                                                Timing-Allow-Origin: *
                                                                Access-Control-Expose-Headers: Content-Length
                                                                Content-Disposition: inline;filename="Untitled.png"
                                                                X-Content-Type-Options: nosniff
                                                                Server: fife
                                                                Content-Length: 266662
                                                                X-XSS-Protection: 0
                                                                Date: Thu, 31 Oct 2024 16:11:39 GMT
                                                                Expires: Fri, 01 Nov 2024 16:11:39 GMT
                                                                Cache-Control: public, max-age=86400, no-transform
                                                                ETag: "v1"
                                                                Content-Type: image/png
                                                                Vary: Origin
                                                                Age: 2
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close
                                                                2024-10-31 16:11:41 UTC847INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 01 2c 08 02 00 00 00 5c df dd 07 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 68 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                Data Ascii: PNGIHDR,\tEXtSoftwareAdobe ImageReadyqe<hiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                                                2024-10-31 16:11:41 UTC1378INData Raw: 2e 64 69 64 3a 43 42 32 44 33 35 37 30 30 45 32 30 36 38 31 31 38 32 32 41 46 41 44 36 31 37 38 35 32 33 45 43 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 0a 3b 5e 1a 00 04 0d d4 49 44 41 54 78 da 8c bd 6d 96 e5 c8 8e 24 e6 70 de c8 aa ee 56 6b f6 20 fd 95 36 21 69 0f 9a d9 a3 ce 91 56 36 d3 d3 ef ab 32 23 e8 d0 a5 03 30 18 40 46 f5 d4 79 af 4e 56 e4 0d 5e d2 e9 8e 0f 83 c1 20 ff e5 ff fb bf c6 18 ba f4 fd 6f 99 82 3f 8c f8 67 7d ad eb 3f 45 86 aa 9e 3a 3f a6 7d 5e 75 cc 63 7f 5e de ff ec 4f be ff f6 c8 5f c4 3f ef cf d8 05 f5 fa ec f8 93 7f de 17 7d 5f 6b 7d e9 7c 09 ff fa 78 ff e2 be 32 be ee 7d a9 eb
                                                                Data Ascii: .did:CB2D35700E206811822AFAD6178523EC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>;^IDATxm$pVk 6!iV62#0@FyNV^ o?g}?E:?}^uc^O_?}_k}|x2}
                                                                2024-10-31 16:11:41 UTC1378INData Raw: dd 5b 37 53 d8 fd f9 cb a6 4b ee 8a 73 9f 17 bf 87 29 f7 30 14 cb 6e 2e d0 7d 0f dc a7 9d e2 29 17 10 c0 d1 15 19 0a 89 5d 31 a4 bc 02 0d a3 c9 1b 12 3b 1a 47 f8 1d 09 61 1d 9e a0 93 07 5c 63 84 ab 33 6b 70 1d e1 fd a2 24 d2 66 cf 06 d5 0f 0e f6 92 c4 c9 b5 ed ea 6b 3b d4 df e9 f6 70 30 23 6c 79 de 3f 37 23 6e e6 62 67 74 e5 e8 25 52 90 6b 12 66 03 3e 23 fe d6 8e f0 f5 a5 63 c3 52 af d9 52 1a b6 8a 4a ee c7 57 92 36 f9 7b 47 21 1b c4 39 c2 06 70 a7 15 86 6b 7f 69 b9 93 51 63 6b 8f 18 b4 ae f6 2d 84 b0 25 7a bf d0 cb dc 5d a7 6c 70 66 2e fe 68 fe eb 06 b2 e4 fd d3 37 8a 6d 23 91 f2 49 b7 4d 16 51 45 06 bb 1f e1 fa de 99 46 09 d7 59 fb 24 32 c8 88 15 b0 5d a7 6b 20 20 90 23 4f 01 2c 03 1b 61 f3 a6 f7 4d 68 de 4a e9 d8 e2 a5 5f db e3 c8 33 61 d1 d5 3a 95 3f
                                                                Data Ascii: [7SKs)0n.})]1;Ga\c3kp$fk;p0#ly?7#nbgt%Rkf>#cRRJW6{G!9pkiQck-%z]lpf.h7m#IMQEFY$2]k #O,aMhJ_3a:?
                                                                2024-10-31 16:11:41 UTC1378INData Raw: 7e 48 67 9e 26 0b 15 b8 e2 e1 fb d3 f0 d3 28 0a 25 6c d7 91 0b 72 ac 01 d2 45 68 3a 2e b3 40 48 16 55 6b 15 61 0c af 86 41 60 8e 06 86 ff 65 50 3b 0b 4d 15 0e 1b c5 b9 2b 7c fa 7e e9 f9 50 3b ef a2 50 79 27 78 0e 65 3e 72 6d 6e af d2 c8 4a 08 6f 72 c5 e8 d7 0b b4 6d a7 49 73 b3 8d a0 c2 31 58 0c 50 cf 77 d1 ac 40 f0 2d e0 44 01 86 c1 ca 3c 8c 64 2d fd d1 a2 08 96 5b 51 22 a3 51 4a b6 e3 c5 bd 7f f6 e3 f7 1f 43 d8 71 1b 8b e2 32 8f 40 64 38 5c 71 ab 22 a5 9a 67 df ab 96 26 a1 b6 66 49 c4 31 33 f4 22 e7 98 46 bb c6 e4 25 1e a8 88 0f 96 d1 88 63 19 a6 4a 06 ba 7c 87 ef ab 30 ae a1 df 10 49 fc af 34 e1 39 7b 10 73 16 f6 fe 91 e6 bd ff 22 f2 e1 81 3d 96 95 c6 9d 64 51 49 66 a6 ff df 07 d0 e0 42 3b f5 70 5e d7 fe fc 5c c7 ff f6 9f ff 57 23 04 c1 02 78 9e b0 a3
                                                                Data Ascii: ~Hg&(%lrEh:.@HUkaA`eP;M+|~P;Py'xe>rmnJormIs1XPw@-D<d-[Q"QJCq2@d8\q"g&fI13"F%cJ|0I49{s"=dQIfB;p^\W#x
                                                                2024-10-31 16:11:41 UTC1378INData Raw: af cc 9a 7a 7c 30 8f 8a f6 d5 0d 20 c1 75 b0 00 67 9d ca 2e d0 19 0b 43 8c f8 17 11 92 53 b9 bc cf 24 62 e5 0e ce 91 81 f6 9c 24 a2 10 3b 6e 46 57 5e 54 4c 10 02 b1 b9 a2 65 3f 5e b7 06 e9 28 37 aa 34 f0 fd 8a 77 d7 08 0b 3e 83 f0 d3 f6 f0 fb e6 db 09 62 54 db df 2f 5d f6 88 5e af b6 8d b1 f9 7d 93 73 09 6b 3e 44 83 ef 0f 9f 51 19 bb ce e6 d0 6f bb aa b4 5a da 49 e0 94 d6 62 fe be d4 0c 3a 90 af f9 59 ca 12 e6 d8 6c f1 79 d9 b9 4c 67 f6 fc 72 2d d4 a9 c2 27 34 4d 25 81 af 80 66 bc 50 76 2a c7 76 40 be 9b 71 76 aa 76 f2 ea 17 e2 f2 0b 81 da 97 f5 37 b5 e3 4b db 94 fe bd d4 74 a1 b7 d2 8b 99 6b 80 4d c9 f8 2a 44 44 cd 74 28 48 cd 09 42 8f eb 80 2f 62 b3 4f e7 ad 2d a1 e2 73 d9 e1 38 e6 d7 c6 9e ad ce 8c 78 e2 ac 45 51 3b 1a cd 31 a1 c2 36 a7 83 20 df 76 5a
                                                                Data Ascii: z|0 ug.CS$b$;nFW^TLe?^(74w>bT/]^}sk>DQoZIb:YlyLgr-'4M%fPv*v@qvv7KtkM*DDt(HB/bO-s8xEQ;16 vZ
                                                                2024-10-31 16:11:41 UTC1378INData Raw: 3b fd 90 5a 0e 35 eb 18 af e6 69 8b da df 5c 51 19 05 9f 94 46 7a 6e 69 ac a8 1b b0 4e d9 63 49 c1 d6 dd 4d b4 62 20 b5 0a 0a 55 35 b5 5d 9f d8 ad dd 6d 45 2a e9 77 38 e2 50 ad e6 6b c9 e2 83 10 af d1 96 00 76 5a d2 70 f9 6c 47 1f 67 56 90 bc 0f fe e6 8b c2 66 4d 70 f0 82 a2 c3 c9 03 83 82 78 df 90 18 e1 fb 64 a3 e6 be 46 95 1a 42 9c b0 2e ac 53 a4 43 eb e9 6f d8 1b 93 c1 c6 cd 46 d0 be 1c 70 ff d9 7b 40 de 54 e8 3c 96 5e be 88 cb 01 3c 80 40 c6 9e 6f 34 d7 12 d0 02 7b 53 d5 de 48 30 01 ae 6b b6 d3 c0 0c 35 ad 9a 47 bf d2 74 71 a2 9e 96 92 6e f6 15 de d8 7d 91 00 25 b7 a2 f6 36 27 86 9a 40 17 04 43 cf d1 71 6b 76 1f ef 93 f9 22 d4 3c e1 9f 16 c1 b7 ca cc 51 4a 13 2e c4 12 87 a5 d5 5e 1c d4 1f aa 7d 73 76 9b 98 74 37 da 66 d1 b2 dc dc a1 10 79 66 83 26 ae
                                                                Data Ascii: ;Z5i\QFzniNcIMb U5]mE*w8PkvZplGgVfMpxdFB.SCoFp{@T<^<@o4{SH0k5Gtqn}%6'@Cqkv"<QJ.^}svt7fyf&
                                                                2024-10-31 16:11:41 UTC1378INData Raw: da 3a a0 73 0d a3 57 08 0e c8 fd c4 74 05 cf 4c c0 42 5b ab 9c 62 ac 27 77 a3 e1 80 ac 22 97 bd 28 73 a0 05 a1 7e c8 4c 20 85 9b ac be 6b db ca 73 9d aa 5c dc 2a e2 e7 17 36 84 72 7b 72 3d bd 94 1a ac d5 23 fa 62 20 1d 59 ad a8 12 6a b0 ce 27 96 2f 64 f9 94 be 88 d4 8c 9a c6 a0 64 ac 39 a8 bd aa da 70 b9 71 78 6f ad 31 00 3b 92 ea ce da c6 10 02 9c 13 7d 10 da 74 77 29 c6 b5 7e fe 14 57 ac 63 93 e2 29 6e 8a 8b fb 7c 9d 9f 19 76 c2 05 d0 de 40 06 60 1f 58 85 b2 3f 38 39 19 1c 58 8f 28 41 37 f9 1c 8f f7 f6 f5 d7 a3 46 65 2d 87 08 bd 82 99 18 9c 34 70 b3 f6 d7 64 e3 25 ef 07 3f a4 74 a8 07 35 7f 4a 46 05 84 9c 6e ed 25 b6 bd e6 92 c2 49 09 50 75 5f 79 32 a7 8d 7c 61 f7 73 3d 3e 69 ed 0a 11 fb 2d e6 7c 5f e1 6d 27 23 0d 93 d1 84 58 a4 13 75 55 49 b2 ee c9 49
                                                                Data Ascii: :sWtLB[b'w"(s~L ks\*6r{r=#b Yj'/dd9pqxo1;}tw)~Wc)n|v@`X?89X(A7Fe-4pd%?t5JFn%IPu_y2|as=>i-|_m'#XuUII
                                                                2024-10-31 16:11:41 UTC1378INData Raw: f4 45 8a 70 f6 11 83 4c 79 e2 e4 86 11 18 db 66 c5 9e ca 11 e7 e3 9d 07 c3 6d c7 a9 91 d2 48 a1 ae f9 35 b2 ea db 9e f7 56 b1 e1 11 5b 1c 04 24 06 d9 10 53 7b 64 ab d5 7b 74 b5 32 e5 90 9c 0c 19 13 51 23 e8 7c 12 61 72 50 5c 73 12 49 59 93 c8 30 77 10 66 55 a0 4d 84 d0 de 40 cf 2f a8 35 d3 2e ea 8e b8 47 3f f9 f8 c4 52 73 58 94 0b 4d 6d c0 09 db b1 83 4a b5 b5 66 55 a0 68 19 8d cd 88 61 18 77 86 ad 10 01 de 52 c4 51 c5 e5 d8 60 9a c3 73 97 2c 4c 9e 17 a5 36 e0 b6 7b d7 1d 5a 42 bf 5f c8 7a 31 06 d9 72 30 60 0d 96 5b 62 bc 27 d2 42 6e e5 8a ee e2 db 89 26 48 4e 6e 33 d3 55 09 95 98 93 23 95 51 27 70 c6 44 ec 9a 31 06 7c e0 25 a9 9b 66 37 b6 25 53 0d 47 9d d5 01 e0 a0 b3 1f 79 aa 84 f1 47 54 a9 b0 f9 c0 6a 86 c7 5d 0b 70 2f 49 46 45 ce 3c 68 ac 4b b3 00 2b
                                                                Data Ascii: EpLyfmH5V[$S{d{t2Q#|arP\sIY0wfUM@/5.G?RsXMmJfUhawRQ`s,L6{ZB_z1r0`[b'Bn&HNn3U#Q'pD1|%f7%SGyGTj]p/IFE<hK+
                                                                2024-10-31 16:11:41 UTC1378INData Raw: 78 7d bc de df bd ca d8 26 5d 03 a8 c1 8a 68 90 c5 ff 52 fc 53 15 c5 12 c6 8b eb 4e d0 3a c1 2b ba f8 bc 4d 2c c4 20 5c 64 f1 81 25 a1 39 2e a2 b6 e9 16 7c b6 02 b2 47 15 34 9a e3 26 87 31 ea 78 98 a8 1c 92 cc a9 56 31 9e 01 81 3d 6e 41 c4 00 0c 9e f9 59 40 cf da 4a e6 18 37 a4 2a f5 5c 14 00 2d f3 d6 d6 37 69 c5 6c d7 89 11 90 e9 b3 f4 14 7c 8c e5 90 58 74 c2 cc 59 5b 1e 27 75 f7 76 e4 7e 41 7e 67 3b f2 85 16 29 e6 29 3d d4 eb c0 d8 64 45 0a 3f b1 4d 12 86 a5 87 56 2f 09 ee 8a 25 71 e3 35 b3 b2 eb 50 5d 8b 10 f4 bc e8 e6 9f 69 84 b6 60 6e de 61 0c 82 1b f2 58 ad 36 5e f3 55 84 b4 4b a9 fd 62 0c 35 3e 6b 77 ef ca 37 62 f9 95 26 f1 8f 9a 9a 98 21 b0 92 8f 64 8b 59 cc b7 ff e4 7a a2 08 cb 8e 9d 9f ef 8c d7 c9 f7 c4 b3 1f 2c 23 66 b5 9a 6c 2b 08 96 8e e3 5e
                                                                Data Ascii: x}&]hRSN:+M, \d%9.|G4&1xV1=nAY@J7*\-7il|XtY['uv~A~g;))=dE?MV/%q5P]i`naX6^UKb5>kw7b&!dYz,#fl+^
                                                                2024-10-31 16:11:42 UTC1378INData Raw: 15 da 1e 8e ed cb bc c3 46 d5 7f cf cc ad 64 86 7a 44 bc c1 fa a4 b6 b4 57 81 f7 98 f7 75 e0 07 f7 ad d5 30 44 f1 cd e3 8d 28 37 ea 78 45 be 17 76 d1 fa 3a 23 df 5e fc 75 08 46 af a5 9e 11 de a9 e3 4a b6 bc a6 dc 6b af b8 ac 3f 65 63 66 6d ec 79 bd 57 fc 6b f1 16 f5 d3 1d 06 53 66 da a8 cd 1e c4 22 cf 48 0f 28 36 da f7 c3 a8 39 27 db db 2c 2f 61 4a aa 3b ef 89 60 9a ea 2d f3 3a 8f ea 3b 0a 56 51 72 c1 a9 50 ec d1 4f ac f3 02 ab 7f aa f6 f3 0e 2d c4 fb 56 61 3f 18 a6 6f 71 c4 ec 0b a2 44 0f a3 be 47 c0 31 79 7d aa 1d 99 1f b9 34 87 af 7a f8 b5 f9 37 24 8f ec 7d b6 5e a0 0a 7c 94 5e 6b a1 2f 55 4d 1b 9e 36 4d bd bf 93 1f 67 fb b2 e5 6e d1 0c 72 d8 3a 8c c4 30 3b 10 5d 2e 0b 9a 0a 66 6d a8 42 32 c3 15 2e e8 bd 11 58 30 51 b6 4d 1d 72 4a 4c 2f a7 06 8d f1 61
                                                                Data Ascii: FdzDWu0D(7xEv:#^uFJk?ecfmyWkSf"H(69',/aJ;`-:;VQrPO-Va?oqDG1y}4z7$}^|^k/UM6Mgnr:0;].fmB2.X0QMrJL/a


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                6192.168.2.2249198216.58.206.464433960C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-10-31 16:11:41 UTC541OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                Host: play.google.com
                                                                Connection: keep-alive
                                                                Accept: */*
                                                                Access-Control-Request-Method: POST
                                                                Access-Control-Request-Headers: x-goog-authuser
                                                                Origin: https://docs.google.com
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Site: same-site
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://docs.google.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-10-31 16:11:42 UTC516INHTTP/1.1 200 OK
                                                                Access-Control-Allow-Origin: https://docs.google.com
                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                Access-Control-Max-Age: 86400
                                                                Access-Control-Allow-Credentials: true
                                                                Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                                Content-Type: text/plain; charset=UTF-8
                                                                Date: Thu, 31 Oct 2024 16:11:42 GMT
                                                                Server: Playlog
                                                                Content-Length: 0
                                                                X-XSS-Protection: 0
                                                                X-Frame-Options: SAMEORIGIN
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                7192.168.2.2249204216.58.206.464433960C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-10-31 16:11:43 UTC955OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                Host: play.google.com
                                                                Connection: keep-alive
                                                                Content-Length: 4513
                                                                sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                Content-Type: text/plain;charset=UTF-8
                                                                X-Goog-AuthUser: 0
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Origin: https://docs.google.com
                                                                X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIlKHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                Sec-Fetch-Site: same-site
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://docs.google.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: CONSENT=PENDING+962; NID=518=iv2Bx9YQZjR75UnDBe4XsD3LU3oXAYfW9WPuZwHHL5Tf--c9AJTjSNV6-lT31aQRz4OQ3kT8xO4KxTdH7IKBTeEwTeRKYK-ifXAwocV73pt24mkTnb5BOG2UIQp-ZpbhKsUzRLwybPpJsEgfg2bzxkXQTxw2ONJR_n8iodmocwVHZU7RMQ
                                                                2024-10-31 16:11:43 UTC4513OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 34 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 32 30 33 35 2c 5b 5b 22 31 37 33 30 33 39 31 30 39 39 38 31 35 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 5b 5b 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 2c 31 37 33 30 33 39 31 30 39 39 38 31 34 30 30 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 31 37 33 30 33 39 31 30 39 39 38 31 34 30 30 30 5d 2c 6e 75 6c 6c 2c 31 5d 2c 6e 75 6c 6c 2c 37 31 36 2c 6e 75 6c 6c 2c 31 2c 31
                                                                Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,null,null,null,[4,0,0,0,0]]],2035,[["1730391099815",null,null,null,null,null,null,"[[[null,null,1,1730391099814000,null,null,null,[[1730391099814000],null,1],null,716,null,1,1
                                                                2024-10-31 16:11:43 UTC936INHTTP/1.1 200 OK
                                                                Access-Control-Allow-Origin: https://docs.google.com
                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                Access-Control-Allow-Credentials: true
                                                                Access-Control-Allow-Headers: X-Playlog-Web
                                                                Set-Cookie: NID=518=pfY9vydiR6cbAkNmJiz2fNbbqSUCKveyHH_H0S-4j_YInXIGIGlaSsNpyaRs8YgXv1nM3hgYuI0Jrrpw-oXjXp-TT2q9WhP4nmBEFaMMlzz3nT0irkgg2lo67WeCcD-0uYPqkrIYco2Xygb2QEIcZ28a4n2rY1uAiTvUidP_Iu3QzxC5h87GvtFxDg; expires=Fri, 02-May-2025 16:11:43 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                Content-Type: text/plain; charset=UTF-8
                                                                Date: Thu, 31 Oct 2024 16:11:43 GMT
                                                                Server: Playlog
                                                                Cache-Control: private
                                                                X-XSS-Protection: 0
                                                                X-Frame-Options: SAMEORIGIN
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Accept-Ranges: none
                                                                Vary: Accept-Encoding
                                                                Expires: Thu, 31 Oct 2024 16:11:43 GMT
                                                                Connection: close
                                                                Transfer-Encoding: chunked
                                                                2024-10-31 16:11:43 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                2024-10-31 16:11:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                8192.168.2.2249207216.58.206.464433960C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-10-31 16:11:44 UTC668OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                Host: play.google.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIlKHLAQiFoM0BCLjIzQE=
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: CONSENT=PENDING+962; NID=518=pfY9vydiR6cbAkNmJiz2fNbbqSUCKveyHH_H0S-4j_YInXIGIGlaSsNpyaRs8YgXv1nM3hgYuI0Jrrpw-oXjXp-TT2q9WhP4nmBEFaMMlzz3nT0irkgg2lo67WeCcD-0uYPqkrIYco2Xygb2QEIcZ28a4n2rY1uAiTvUidP_Iu3QzxC5h87GvtFxDg
                                                                2024-10-31 16:11:44 UTC270INHTTP/1.1 400 Bad Request
                                                                Date: Thu, 31 Oct 2024 16:11:44 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Server: Playlog
                                                                Content-Length: 1555
                                                                X-XSS-Protection: 0
                                                                X-Frame-Options: SAMEORIGIN
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close
                                                                2024-10-31 16:11:44 UTC1108INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                2024-10-31 16:11:44 UTC447INData Raw: 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c
                                                                Data Ascii: -min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.googl


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                9192.168.2.2249211172.217.16.2064433960C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-10-31 16:11:44 UTC957OUTGET /forms/d/e/1FAIpQLSeC_0Id_PGmRkuSPuck_fyi9ACKGBvbaZTzhoVmvM7jUAlm8w/font/getmetadata HTTP/1.1
                                                                Host: docs.google.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIlKHLAQiFoM0BCLjIzQE=
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: S=spreadsheet_forms=zLjYZucY4wqZ5nFgan1ZnD16NtFWLVWRiAG6kT5dF9w; COMPASS=spreadsheet_forms=CjIACWuJVzFLN2yB295p6jUtBNmJOBySvjonGxSjmGRm-FxXVOAKmJ5ugIl9KItE5KOq-BDE9I65Bho0AAlriVcI2on9aJvDUXq2Gqv9HAojAuPKTPyPRvGvsGKdkJDO711hkexEqtEkRla3QZ3ljQ==; CONSENT=PENDING+962; NID=518=pfY9vydiR6cbAkNmJiz2fNbbqSUCKveyHH_H0S-4j_YInXIGIGlaSsNpyaRs8YgXv1nM3hgYuI0Jrrpw-oXjXp-TT2q9WhP4nmBEFaMMlzz3nT0irkgg2lo67WeCcD-0uYPqkrIYco2Xygb2QEIcZ28a4n2rY1uAiTvUidP_Iu3QzxC5h87GvtFxDg
                                                                2024-10-31 16:11:45 UTC903INHTTP/1.1 400 Bad Request
                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                Pragma: no-cache
                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                Date: Thu, 31 Oct 2024 16:11:45 GMT
                                                                Content-Type: text/html; charset=utf-8
                                                                x-chromium-appcache-fallback-override: disallow-fallback
                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri https://csp.withgoogle.com/csp/docs-tt
                                                                Content-Security-Policy: base-uri 'self';object-src 'none';report-uri https://csp.withgoogle.com/csp/forms/prod;script-src 'report-sample' 'nonce-JTsTOgdEvsUcZlJXYfqL6g' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval'
                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                X-Content-Type-Options: nosniff
                                                                X-XSS-Protection: 1; mode=block
                                                                Server: GSE
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Accept-Ranges: none
                                                                Vary: Accept-Encoding
                                                                Connection: close
                                                                Transfer-Encoding: chunked
                                                                2024-10-31 16:11:45 UTC475INData Raw: 62 64 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 57 65 62 20 77 6f 72 64 20 70 72 6f 63 65 73 73 69 6e 67 2c 20 70 72 65 73 65 6e 74 61 74 69 6f 6e 73 20 61 6e 64 20 73 70 72 65 61 64 73 68 65 65 74 73 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 3c
                                                                Data Ascii: bdb<!DOCTYPE html><html lang="en"><head><meta name="description" content="Web word processing, presentations and spreadsheets"><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=0"><
                                                                2024-10-31 16:11:45 UTC1378INData Raw: 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6e 6f 6e 63 65 3d 22 7a 6f 47 5a 50 32 65 4c 68 4d 4c 35 35 61 43 59 2d 54 6b 4d 49 77 22 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 7a 6f 47 5a 50 32 65 4c 68 4d 4c 35 35 61 43 59 2d 54 6b 4d 49 77 22 3e 2e 67 6f 6f 67 2d 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2a 20 68 74 6d 6c 20 2e 67 6f 6f 67 2d 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 7d 2a 3a 66 69 72 73 74 2d 63 68 69 6c 64 2b 68 74 6d 6c 20 2e 67 6f 6f 67 2d 69 6e 6c 69 6e 65 2d 62 6c 6f
                                                                Data Ascii: stylesheet" type="text/css" nonce="zoGZP2eLhML55aCY-TkMIw"><style nonce="zoGZP2eLhML55aCY-TkMIw">.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-blo
                                                                2024-10-31 16:11:45 UTC1189INData Raw: 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 35 30 25 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 69 64 3d 22 6f 75 74 65 72 43 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 69 64 3d 22 69 6e 6e 65 72 43 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 2d 38 30 70 78 3b 22 3e 3c 64 69 76 20 69 64 3d 22 64 72 69 76 65 2d 6c 6f 67 6f 22 3e 3c 61 20 68 72 65 66 3d 22 2f 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 64 6f 63 73 2d 64 72 69 76 65 6c 6f 67 6f 2d 69 6d 67 22 20 74 69 74 6c 65 3d 22 47 6f 6f 67 6c 65 20 6c 6f 67 6f 22 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d
                                                                Data Ascii: -weight: bold; line-height: 150%;}</style></head><body><div id="outerContainer"><div id="innerContainer"><div style="position: absolute; top: -80px;"><div id="drive-logo"><a href="/"><span class="docs-drivelogo-img" title="Google logo"></span><span class=
                                                                2024-10-31 16:11:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Click to jump to process

                                                                Click to jump to process

                                                                Click to dive into process behavior distribution

                                                                Click to jump to process

                                                                Target ID:0
                                                                Start time:12:10:54
                                                                Start date:31/10/2024
                                                                Path:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding
                                                                Imagebase:0x13f100000
                                                                File size:1'423'704 bytes
                                                                MD5 hash:9EE74859D22DAE61F1750B3A1BACB6F5
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:2
                                                                Start time:12:11:25
                                                                Start date:31/10/2024
                                                                Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                Imagebase:0x13fb60000
                                                                File size:3'151'128 bytes
                                                                MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:moderate
                                                                Has exited:false

                                                                Target ID:3
                                                                Start time:12:11:26
                                                                Start date:31/10/2024
                                                                Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=876 --field-trial-handle=1344,i,2167696845176286236,13665372515853021969,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                Imagebase:0x13fb60000
                                                                File size:3'151'128 bytes
                                                                MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:moderate
                                                                Has exited:false

                                                                Target ID:6
                                                                Start time:12:11:29
                                                                Start date:31/10/2024
                                                                Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "https://forms.gle/wsUZLdhHG5bDpNyj6"
                                                                Imagebase:0x13fb60000
                                                                File size:3'151'128 bytes
                                                                MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:moderate
                                                                Has exited:true

                                                                No disassembly