Edit tour

Windows Analysis Report
http://thecvefoundation.org

Overview

General Information

Sample URL:http://thecvefoundation.org
Analysis ID:1667092
Infos:

Detection

Score:0
Range:0 - 100
Confidence:100%

Signatures

HTML body with high number of embedded images detected

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6892 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7088 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1916,i,14877323939589391040,11963464324466196369,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2232 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 3840 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://thecvefoundation.org" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.google.com/search?q=cve+foundation&oq=cve+foundation+&gs_lcrp=EgZjaHJvbWUyCggAEEUYFhgeGDkyBggBEAAYAzIGCAIQABgDMggIAxAAGBYYHjIICAQQABgWGB4yDQgFEAAYhgMYgAQYigUyDQgGEAAYhgMYgAQYigUyCggHEAAYogQYiQUyBwgIEAAY7wUyBwgJEAAY7wXSAQg3NDkxajBqN6gCALACAA&sourceid=chrome&ie=UTF-8&sei=TY8AaOa7LOibwbkPo8aioQUHTTP Parser: Total embedded image size: 49678
Source: https://www.google.com/search?q=cve+foundation&oq=cve+foundation+&gs_lcrp=EgZjaHJvbWUyCggAEEUYFhgeGDkyBggBEAAYAzIGCAIQABgDMggIAxAAGBYYHjIICAQQABgWGB4yDQgFEAAYhgMYgAQYigUyDQgGEAAYhgMYgAQYigUyCggHEAAYogQYiQUyBwgIEAAY7wUyBwgJEAAY7wXSAQg3NDkxajBqN6gCALACAA&sourceid=chrome&ie=UTF-8&sei=TY8AaOa7LOibwbkPo8aioQUHTTP Parser: No favicon
Source: https://www.google.com/search?q=cve+foundation&oq=cve+foundation+&gs_lcrp=EgZjaHJvbWUyCggAEEUYFhgeGDkyBggBEAAYAzIGCAIQABgDMggIAxAAGBYYHjIICAQQABgWGB4yDQgFEAAYhgMYgAQYigUyDQgGEAAYhgMYgAQYigUyCggHEAAYogQYiQUyBwgIEAAY7wUyBwgJEAAY7wXSAQg3NDkxajBqN6gCALACAA&sourceid=chrome&ie=UTF-8&sei=TY8AaOa7LOibwbkPo8aioQUHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 74.125.138.103:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 74.125.138.103:443 -> 192.168.2.16:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 74.125.138.103:443 -> 192.168.2.16:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.105.95:443 -> 192.168.2.16:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.105.95:443 -> 192.168.2.16:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 74.125.138.103:443 -> 192.168.2.16:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 74.125.138.103:443 -> 192.168.2.16:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 74.125.138.103:443 -> 192.168.2.16:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 74.125.138.103:443 -> 192.168.2.16:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 74.125.138.103:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.215.94:443 -> 192.168.2.16:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.253.124.104:443 -> 192.168.2.16:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 74.125.136.95:443 -> 192.168.2.16:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 64.233.177.121:443 -> 192.168.2.16:49779 version: TLS 1.2
Source: unknownHTTPS traffic detected: 64.233.177.121:443 -> 192.168.2.16:49780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.194.219.141:443 -> 192.168.2.16:49793 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.215.132:443 -> 192.168.2.16:49800 version: TLS 1.2
Source: unknownHTTPS traffic detected: 64.233.177.132:443 -> 192.168.2.16:49803 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.215.132:443 -> 192.168.2.16:49810 version: TLS 1.2
Source: unknownHTTPS traffic detected: 74.125.136.102:443 -> 192.168.2.16:49815 version: TLS 1.2
Source: unknownHTTPS traffic detected: 64.233.177.132:443 -> 192.168.2.16:49816 version: TLS 1.2
Source: unknownHTTPS traffic detected: 64.233.177.121:443 -> 192.168.2.16:49820 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.15.132:443 -> 192.168.2.16:49821 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.15.132:443 -> 192.168.2.16:49822 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 17MB later: 38MB
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/ddljson?async=ntp:2 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=cv&oit=1&cp=2&pgcl=7&gs_rn=42&psi=hRraESwWZBfijO9s&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=cve&oit=1&cp=3&pgcl=7&gs_rn=42&psi=hRraESwWZBfijO9s&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=cvef&oit=1&cp=4&pgcl=7&gs_rn=42&psi=hRraESwWZBfijO9s&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=cve+&oit=1&cp=4&pgcl=7&gs_rn=42&psi=hRraESwWZBfijO9s&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=cve+f&oit=4&cp=5&pgcl=7&gs_rn=42&psi=hRraESwWZBfijO9s&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=cve+fo&oit=4&cp=6&pgcl=7&gs_rn=42&psi=hRraESwWZBfijO9s&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=523=gJwKP7l3bKkkGOTK3RQQPNcoXWJe46VhxseGZlEtb24Lt_eB5r8UnEhgePYRCwPNBRnRB54VYXUGaylfe5ClspKm0qyAResgR6sZXEKlRM62LRcxOqomV7Oc9hJ_9KKwtBUsLkwGFmKvF8XyxMIQlWgkqwiw3rCdcSkQPhM4LxgzV5-L8Ka4PA_to-97SeWvlbj2g4E
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=cve+fou&oit=4&cp=7&pgcl=7&gs_rn=42&psi=hRraESwWZBfijO9s&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=523=gJwKP7l3bKkkGOTK3RQQPNcoXWJe46VhxseGZlEtb24Lt_eB5r8UnEhgePYRCwPNBRnRB54VYXUGaylfe5ClspKm0qyAResgR6sZXEKlRM62LRcxOqomV7Oc9hJ_9KKwtBUsLkwGFmKvF8XyxMIQlWgkqwiw3rCdcSkQPhM4LxgzV5-L8Ka4PA_to-97SeWvlbj2g4E
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=cve+fo&oit=4&cp=6&pgcl=7&gs_rn=42&psi=hRraESwWZBfijO9s&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=523=gJwKP7l3bKkkGOTK3RQQPNcoXWJe46VhxseGZlEtb24Lt_eB5r8UnEhgePYRCwPNBRnRB54VYXUGaylfe5ClspKm0qyAResgR6sZXEKlRM62LRcxOqomV7Oc9hJ_9KKwtBUsLkwGFmKvF8XyxMIQlWgkqwiw3rCdcSkQPhM4LxgzV5-L8Ka4PA_to-97SeWvlbj2g4E
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=cve+foundation+&oit=4&cp=15&pgcl=7&gs_rn=42&psi=hRraESwWZBfijO9s&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=523=ik7esJW4viUn3eZ-Za3gF8hn3WQDdqRGMMC48hNfyCE4CVn5JoYpqp0CqOUdJGiUt5blZ49_4_EekFjejKLLvuxuwrn34nKLnsoKSgF5TyyRvSjzknEzT-l30pTh8ED8LqdbetSMvjHii3MBuZTGEF-tcpj9hhS2_B2Xp_mxMRoeDA3lTb7HhbcX0oEHm38MqXvn2la8h_szhUY
Source: global trafficHTTP traffic detected: GET /search?q=cve+foundation&oq=cve+foundation+&gs_lcrp=EgZjaHJvbWUyCggAEEUYFhgeGDkyBggBEAAYAzIGCAIQABgDMggIAxAAGBYYHjIICAQQABgWGB4yDQgFEAAYhgMYgAQYigUyDQgGEAAYhgMYgAQYigUyCggHEAAYogQYiQUyBwgIEAAY7wUyBwgJEAAY7wXSAQg3NDkxajBqN6gCALACAA&sourceid=chrome&ie=UTF-8 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=523=ik7esJW4viUn3eZ-Za3gF8hn3WQDdqRGMMC48hNfyCE4CVn5JoYpqp0CqOUdJGiUt5blZ49_4_EekFjejKLLvuxuwrn34nKLnsoKSgF5TyyRvSjzknEzT-l30pTh8ED8LqdbetSMvjHii3MBuZTGEF-tcpj9hhS2_B2Xp_mxMRoeDA3lTb7HhbcX0oEHm38MqXvn2la8h_szhUY
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&url=https%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3Dcve%2Bfoundation%26oq%3Dcve%2Bfoundation%2B%26gs_lcrp%3DEgZjaHJvbWUyCggAEEUYFhgeGDkyBggBEAAYAzIGCAIQABgDMggIAxAAGBYYHjIICAQQABgWGB4yDQgFEAAYhgMYgAQYigUyDQgGEAAYhgMYgAQYigUyCggHEAAYogQYiQUyBwgIEAAY7wUyBwgJEAAY7wXSAQg3NDkxajBqN6gCALACAA%26sourceid%3Dchrome%26ie%3DUTF-8&pgcl=22&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2ci2zpjtsbUh8rmVZj4VPFLLx84HE46Sd_J_9OrR4lA_btFAGWOOVg; NID=523=djQ46yTUqvueKPWcBJ-MgV6yDNnT2ILX6riecq6S5BV77-vHk5iMthK2Qug32OfBZAhmYLDAGt5Xi76UYMFFg8Tgy-J6Xz8BNe5DgnLAHsXoZXbBhzRmcZ-0XmcdddJfp3HVEU99b57JidibfqhC_DlhpK6B9iSMFvg9sP9oExlGRzW4e_-JPkUTwZLVIBJuCwgTfmNxFGf8X3ylR5xK3jG3TUVzdpORvqpugfRPjh_FN7Gbm3-nN8jDUA
Source: global trafficHTTP traffic detected: GET /search?q=cve+foundation&oq=cve+foundation+&gs_lcrp=EgZjaHJvbWUyCggAEEUYFhgeGDkyBggBEAAYAzIGCAIQABgDMggIAxAAGBYYHjIICAQQABgWGB4yDQgFEAAYhgMYgAQYigUyDQgGEAAYhgMYgAQYigUyCggHEAAYogQYiQUyBwgIEAAY7wUyBwgJEAAY7wXSAQg3NDkxajBqN6gCALACAA&sourceid=chrome&ie=UTF-8&sei=TY8AaOa7LOibwbkPo8aioQU HTTP/1.1Host: www.google.comConnection: keep-alivertt: 250downlink: 0.45sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "134.0.6998.36"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-form-factors: "Desktop"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.google.com/search?q=cve+foundation&oq=cve+foundation+&gs_lcrp=EgZjaHJvbWUyCggAEEUYFhgeGDkyBggBEAAYAzIGCAIQABgDMggIAxAAGBYYHjIICAQQABgWGB4yDQgFEAAYhgMYgAQYigUyDQgGEAAYhgMYgAQYigUyCggHEAAYogQYiQUyBwgIEAAY7wUyBwgJEAAY7wXSAQg3NDkxajBqN6gCALACAA&sourceid=chrome&ie=UTF-8Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2ci2zpjtsbUh8rmVZj4VPFLLx84HE46Sd_J_9OrR4lA_btFAGWOOVg; NID=523=djQ46yTUqvueKPWcBJ-MgV6yDNnT2ILX6riecq6S5BV77-vHk5iMthK2Qug32OfBZAhmYLDAGt5Xi76UYMFFg8Tgy-J6Xz8BNe5DgnLAHsXoZXbBhzRmcZ-0XmcdddJfp3HVEU99b57JidibfqhC_DlhpK6B9iSMFvg9sP9oExlGRzW4e_-JPkUTwZLVIBJuCwgTfmNxFGf8X3ylR5xK3jG3TUVzdpORvqpugfRPjh_FN7Gbm3-nN8jDUA; SG_SS=*ck6aThbyAAYBwnscIcJ9WOLyhAUpXAwEADQBEArZ1AramFJb2UMF5JNZMmksLV6KttspaR-Ase06LA8jpMMTaL9taUFLqJUbNISp-sttPQAAAC5tAAAADlcBB0EANUcGOgtEmSbKd4NbDulKniZNVIElje9raI8qp2DgthUd3rM-UFwcW_4e1tzDCqSvTNraPBD0pgIxU0W6d846aDAVkB9dAW1EAwsBX0mmcyyzAS-f46nePpXXEOwe0keRUwFJ10gag4JRAOcSnGW-TIxhQTO0_MB5vFl2tuU5gyr_EbivQ0gAJDEKPrEgBDs8u_D8NJXbtDvanF_6KRZv_DAbnJkCVMgml-sELbGPIxogSC64DclYRu4ixFAQeaAmLj8U18Kqege5DheK9CgOwGM_PWWG4MDf_8Q24IbSP_STb9X2V_AB2Bmdc39f29Eo_nY07auPjJh0ubfm2WDqXWxMUO5bG0e68J8vKSoyjiJdqURhXmZr9EayBIX9hCW9BMt5dc2gkQftwtXQjLqjKy3Zb7Z8ZZ2hJGyHzcSh7yHncTiRgspMiStYgrmyeI17_e6e2Xyh32ndADeKCY46h1ZsynOSngfwxa6KdRsI3nnIeC4tK9hrTSOu5-1sGr8T6yeZmmlQVq8HWRYFsmD9ar6Gr67gvV30ApZBO5fyxJ8PhMAgD1pTCfQ7rlX7srmsG-sjVFg2XIvjdbpZLKRqvrV7cktPGQ15enfv0tH7uXScg6ypEBSqP0t2Zx0og6dk5kX8SkHgNTuZl2NL308JdzdpBv--XKi7rK8glaPYrB5L48vghmwZxQqdaVf_jtOLU7pjvFs0G1dafYinN-WgzKnsnhzzB
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&url=https%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3Dcve%2Bfoundation%26oq%3Dcve%2Bfoundation%2B%26gs_lcrp%3DEgZjaHJvbWUyCggAEEUYFhgeGDkyBggBEAAYAzIGCAIQABgDMggIAxAAGBYYHjIICAQQABgWGB4yDQgFEAAYhgMYgAQYigUyDQgGEAAYhgMYgAQYigUyCggHEAAYogQYiQUyBwgIEAAY7wUyBwgJEAAY7wXSAQg3NDkxajBqN6gCALACAA%26sourceid%3Dchrome%26ie%3DUTF-8%26sei%3DTY8AaOa7LOibwbkPo8aioQU&pgcl=22&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2ci2zpjtsbUh8rmVZj4VPFLLx84HE46Sd_J_9OrR4lA_btFAGWOOVg; NID=523=lMV9ltFf28UgnnBif1BMRS496zDkBK8IZMclEBbMpw71nPwHq9fpbJ2fYEwLWjA8lXxsQMpxXpfjm37L0YMTbwb8VQK8x9osFBjkwpJNO9BPS16P0p4ATLLK5LcriuSbFqqCWejhIyLpELT9x58UQEdlnnaXt7UfoI4OCRHOdFrLuDLAyC17h87D_GDyJ4I7I5rGrdRl75W_xFaYMFuNAwqI-1ctHzB4NNOGuu8D1fqSh0IArHmJ_-Z55A
Source: global trafficHTTP traffic detected: GET /images/searchbox/desktop_searchbox_sprites318_hr.webp HTTP/1.1Host: www.google.comConnection: keep-alivedownlink: 0.35sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 200sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/search?q=cve+foundation&oq=cve+foundation+&gs_lcrp=EgZjaHJvbWUyCggAEEUYFhgeGDkyBggBEAAYAzIGCAIQABgDMggIAxAAGBYYHjIICAQQABgWGB4yDQgFEAAYhgMYgAQYigUyDQgGEAAYhgMYgAQYigUyCggHEAAYogQYiQUyBwgIEAAY7wUyBwgJEAAY7wXSAQg3NDkxajBqN6gCALACAA&sourceid=chrome&ie=UTF-8&sei=TY8AaOa7LOibwbkPo8aioQUAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2ci2zpjtsbUh8rmVZj4VPFLLx84HE46Sd_J_9OrR4lA_btFAGWOOVg; NID=523=lMV9ltFf28UgnnBif1BMRS496zDkBK8IZMclEBbMpw71nPwHq9fpbJ2fYEwLWjA8lXxsQMpxXpfjm37L0YMTbwb8VQK8x9osFBjkwpJNO9BPS16P0p4ATLLK5LcriuSbFqqCWejhIyLpELT9x58UQEdlnnaXt7UfoI4OCRHOdFrLuDLAyC17h87D_GDyJ4I7I5rGrdRl75W_xFaYMFuNAwqI-1ctHzB4NNOGuu8D1fqSh0IArHmJ_-Z55A
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/16521530460/?gad_source=1&adview_type=4&adview_query_id=COacx9Wo3owDFXGGWgUd51YiFA HTTP/1.1Host: www.google.comConnection: keep-alivedownlink: 0.35sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 200sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceAttribution-Reporting-Support: web;osX-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2ci2zpjtsbUh8rmVZj4VPFLLx84HE46Sd_J_9OrR4lA_btFAGWOOVg; NID=523=lMV9ltFf28UgnnBif1BMRS496zDkBK8IZMclEBbMpw71nPwHq9fpbJ2fYEwLWjA8lXxsQMpxXpfjm37L0YMTbwb8VQK8x9osFBjkwpJNO9BPS16P0p4ATLLK5LcriuSbFqqCWejhIyLpELT9x58UQEdlnnaXt7UfoI4OCRHOdFrLuDLAyC17h87D_GDyJ4I7I5rGrdRl75W_xFaYMFuNAwqI-1ctHzB4NNOGuu8D1fqSh0IArHmJ_-Z55A
Source: global trafficHTTP traffic detected: GET /xjs/_/ss/k=xjs.s.U_mmHD7LMws.L.B1.O/am=AIQjEAIAAAABAAAgBAAqAAEAAAAAAAAAAAAAAAAAAAAAAAAASAAAAAABAAAAAABAAIAxQAQAECijAAAAAAhOAEB2AAAAAOADYIhTBQACAAAAACAASAAAAAAAAAAIABAAABIQAACIAgAAAAAECEIYACAAABsAACARAASCAAAARcAAADIAAAAAIAAAXgcAxAEAEAAAGAAAOAACgAQAAACAUFgABAAAQAkCAAAAAACgAAAAgAAAABEAOATDAAhUABiAIwAAAAAgAgACAQAAAAEAQgCgAQAKAAABAgAPAAjABwAAgASIAACQAAYgCAFAIQAgAGADAAQAAABIAAAACAAAEwAcYxQAAQAAAAAAAEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgAAAAAAAAAAAAAAAAAAAAAABA/d=1/ed=1/br=1/rs=ACT90oFj0mf76kV3OV_iDPuA8OPwl8rxFQ/m=X3N0Bf,attn,cdos,gwc,hsm,jsa,mb4ZUb,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl,YV5bee,d,csi HTTP/1.1Host: www.google.comConnection: keep-alivedownlink: 0.35sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 200sec-ch-ua-platform-version: "10.0.0"Accept: text/css,*/*;q=0.1X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2ci2zpjtsbUh8rmVZj4VPFLLx84HE46Sd_J_9OrR4lA_btFAGWOOVg; NID=523=lMV9ltFf28UgnnBif1BMRS496zDkBK8IZMclEBbMpw71nPwHq9fpbJ2fYEwLWjA8lXxsQMpxXpfjm37L0YMTbwb8VQK8x9osFBjkwpJNO9BPS16P0p4ATLLK5LcriuSbFqqCWejhIyLpELT9x58UQEdlnnaXt7UfoI4OCRHOdFrLuDLAyC17h87D_GDyJ4I7I5rGrdRl75W_xFaYMFuNAwqI-1ctHzB4NNOGuu8D1fqSh0IArHmJ_-Z55A
Source: global trafficHTTP traffic detected: GET /images/nav_logo321.webp HTTP/1.1Host: www.google.comConnection: keep-alivedownlink: 0.35sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 200sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/search?q=cve+foundation&oq=cve+foundation+&gs_lcrp=EgZjaHJvbWUyCggAEEUYFhgeGDkyBggBEAAYAzIGCAIQABgDMggIAxAAGBYYHjIICAQQABgWGB4yDQgFEAAYhgMYgAQYigUyDQgGEAAYhgMYgAQYigUyCggHEAAYogQYiQUyBwgIEAAY7wUyBwgJEAAY7wXSAQg3NDkxajBqN6gCALACAA&sourceid=chrome&ie=UTF-8&sei=TY8AaOa7LOibwbkPo8aioQUAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2ci2zpjtsbUh8rmVZj4VPFLLx84HE46Sd_J_9OrR4lA_btFAGWOOVg; NID=523=lMV9ltFf28UgnnBif1BMRS496zDkBK8IZMclEBbMpw71nPwHq9fpbJ2fYEwLWjA8lXxsQMpxXpfjm37L0YMTbwb8VQK8x9osFBjkwpJNO9BPS16P0p4ATLLK5LcriuSbFqqCWejhIyLpELT9x58UQEdlnnaXt7UfoI4OCRHOdFrLuDLAyC17h87D_GDyJ4I7I5rGrdRl75W_xFaYMFuNAwqI-1ctHzB4NNOGuu8D1fqSh0IArHmJ_-Z55A
Source: global trafficHTTP traffic detected: GET /verify/AH5-l64iTyXxsOpAqLqklkLQNgWRT9wMrH8bdMi5xk6ebXtw8Sy7R8OFai0GyTDEcTcLv7pqd2LNXRsoE7-TZgwKItHsCuQG4oNEvPVly_qNjJAxjg HTTP/1.1Host: id.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2ci2zpjtsbUh8rmVZj4VPFLLx84HE46Sd_J_9OrR4lA_btFAGWOOVg; NID=523=lMV9ltFf28UgnnBif1BMRS496zDkBK8IZMclEBbMpw71nPwHq9fpbJ2fYEwLWjA8lXxsQMpxXpfjm37L0YMTbwb8VQK8x9osFBjkwpJNO9BPS16P0p4ATLLK5LcriuSbFqqCWejhIyLpELT9x58UQEdlnnaXt7UfoI4OCRHOdFrLuDLAyC17h87D_GDyJ4I7I5rGrdRl75W_xFaYMFuNAwqI-1ctHzB4NNOGuu8D1fqSh0IArHmJ_-Z55A
Source: global trafficHTTP traffic detected: GET /images/searchbox/desktop_searchbox_sprites318_hr.webp HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2ci2zpjtsbUh8rmVZj4VPFLLx84HE46Sd_J_9OrR4lA_btFAGWOOVg; NID=523=lMV9ltFf28UgnnBif1BMRS496zDkBK8IZMclEBbMpw71nPwHq9fpbJ2fYEwLWjA8lXxsQMpxXpfjm37L0YMTbwb8VQK8x9osFBjkwpJNO9BPS16P0p4ATLLK5LcriuSbFqqCWejhIyLpELT9x58UQEdlnnaXt7UfoI4OCRHOdFrLuDLAyC17h87D_GDyJ4I7I5rGrdRl75W_xFaYMFuNAwqI-1ctHzB4NNOGuu8D1fqSh0IArHmJ_-Z55A
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en.7d_HlzSKgw8.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAAARQEAAEAAAAAAABAAkAAAAAAAAAAmAAAAAAAAIABASAgSAAAAAAACAAAAAAAABMAQEC4AgCgAAAAAAAAAAAAABAAAAAAICAC4Pf-ZAAAAAAAAAACAAAAAAAABEACAAAAAAAAAOACAEAADACAkF2AAAAAAAAAAACAAAAAAAAAgAAAAAAAAAQAAABQAAAAAAAAAAAAAQAAAAAAAAABAACAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAwAABAAQAE8AMAAAAAAMABAAAAIAAAAAAcYxQAAQAAAAAAAHkAeDyAQwoKAAAAAAAAAAAAAAAAAlAQzIH0CwIEAAAAAAAAAAAAAAAAAAAgRdDEtQYACA/d=1/ed=1/dg=3/br=1/rs=ACT90oGllKdSNqUEcRItzYp6X_uqHcSWfQ/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;Afksuc:wMx0R;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DM55c:imLrKe;DMzTfb:fNTHad;DULqB:RKfG5c;Dkk6ge:JZmW9e;DpcR3d:zL72xf;Du7NI:C6zLgf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EjXHpb:pSHqh;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;FqHJkd:yQamIb;G0KhTb:LIaoZ;G6wU6e:hezEbd;GEkGdd:e1RzQd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IZrNqe:P8ha2c;IoGlCf:b5lhvb;JXJSm:ii1RGf;JXS8fb:Qj0suc;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;OoK5v:Sp69O;OohIYe:mpEAQb;Pjplud:PoEs9b;PpTLXd:pJYjx;PqHfGe:im2cZe;Q1Ow7b:x5CSu;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;Qw8Feb:jpavUe;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RCF5Sd:X1kBmd;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,fTfGO;SNUn3:ZwDk9d,x8cHvb;ScI3Yc:e7Hzgb,e7Hzgb;ShpF6e:N0pvGc;SwCqAd:fXbCZc;SzQQ3e:dNhofb;TIUVQd:M8uRWb;TroZ1d:vVVzjb;TxfV6d:YORN0b;U96pRd:FsR04;UBKJZ:LGDJGb;UDrY1c:eps46d;UVmjEd:EesRsb;UVzb9c:IvPZ6d;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VhA7bd:vAmQFf;VsAqSb:PGf2Re;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;YIZmRd:A1yn5d;YV5bee:IvPZ6d;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZWEUA:afR4Cf;Zen4yb:jMF88c;ZlOOMb:P0I0Ec;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;bDXwRe:UsyOtc;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dowIGb:ebZ3mb,ebZ3mb;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;euOXY:OZjbQ;flqRgb:ox2Q7c;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:iAmrSd;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hlqGX:FWz1ic;hsLsYc:Vl118;hwoVHd:zw4U8c;iFQyKf:QIhFr,vfuNJf;iySzae:a6xXfd;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kbAm9d:MkHyGd;lOO0Vd:OTA3Ae;lbfkyf:MqGdUd;lkq0A:JyBE3e;mWzs9c:fz5ukf;mzW4Id:nYdusb;nAFL3:NTMZac,s39S4;nJw4Gd:dPFZH;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:ww04Df;qGV2uc:HHi04c;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qafBPd:sgY6Zb;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;rdexKf:FEkKD;sTsDMc:kHVSUb;sZmdvc:rdGEfc;slIQ5d:pnOULd;tGdRVe:CS1mob;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uknmt:GkPrzb;uuQkY:u2V3ud;vEYCNb:FaqsVd;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;xBbsrc:NEW1Qc;xbe2wc:wbTLEd;ysNiMc:CpI
Source: global trafficHTTP traffic detected: GET /images/nav_logo321.webp HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2ci2zpjtsbUh8rmVZj4VPFLLx84HE46Sd_J_9OrR4lA_btFAGWOOVg; NID=523=lMV9ltFf28UgnnBif1BMRS496zDkBK8IZMclEBbMpw71nPwHq9fpbJ2fYEwLWjA8lXxsQMpxXpfjm37L0YMTbwb8VQK8x9osFBjkwpJNO9BPS16P0p4ATLLK5LcriuSbFqqCWejhIyLpELT9x58UQEdlnnaXt7UfoI4OCRHOdFrLuDLAyC17h87D_GDyJ4I7I5rGrdRl75W_xFaYMFuNAwqI-1ctHzB4NNOGuu8D1fqSh0IArHmJ_-Z55A
Source: global trafficHTTP traffic detected: GET /compressiontest/gzip.html HTTP/1.1Host: www.google.comConnection: keep-alivertt: 250downlink: 10sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "134.0.6998.36"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-form-factors: "Desktop"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2ci2zpjtsbUh8rmVZj4VPFLLx84HE46Sd_J_9OrR4lA_btFAGWOOVg; NID=523=lMV9ltFf28UgnnBif1BMRS496zDkBK8IZMclEBbMpw71nPwHq9fpbJ2fYEwLWjA8lXxsQMpxXpfjm37L0YMTbwb8VQK8x9osFBjkwpJNO9BPS16P0p4ATLLK5LcriuSbFqqCWejhIyLpELT9x58UQEdlnnaXt7UfoI4OCRHOdFrLuDLAyC17h87D_GDyJ4I7I5rGrdRl75W_xFaYMFuNAwqI-1ctHzB4NNOGuu8D1fqSh0IArHmJ_-Z55A; GZ=Z=0
Source: global trafficHTTP traffic detected: GET /complete/search?q&cp=0&client=gws-wiz-serp&xssi=t&gs_pcrt=2&hl=en&authuser=0&pq=cve%20foundation&psi=To8AaJXOI9rskvQPpOeLmAk.1744867151926&dpr=1&nolsbt=1 HTTP/1.1Host: www.google.comConnection: keep-alivedownlink: 10sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 250sec-ch-ua-platform-version: "10.0.0"Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2ci2zpjtsbUh8rmVZj4VPFLLx84HE46Sd_J_9OrR4lA_btFAGWOOVg; NID=523=lMV9ltFf28UgnnBif1BMRS496zDkBK8IZMclEBbMpw71nPwHq9fpbJ2fYEwLWjA8lXxsQMpxXpfjm37L0YMTbwb8VQK8x9osFBjkwpJNO9BPS16P0p4ATLLK5LcriuSbFqqCWejhIyLpELT9x58UQEdlnnaXt7UfoI4OCRHOdFrLuDLAyC17h87D_GDyJ4I7I5rGrdRl75W_xFaYMFuNAwqI-1ctHzB4NNOGuu8D1fqSh0IArHmJ_-Z55A; GZ=Z=0
Source: global trafficHTTP traffic detected: GET /complete/search?q=cve%20foundation&cp=0&client=gws-wiz-serp&xssi=t&gs_pcrt=3&hl=en&authuser=0&pq=cve%20foundation&psi=To8AaJXOI9rskvQPpOeLmAk.1744867151926&dpr=1&ofp=EAEyXAodChtXaGF0IGlzIHRoZSBDVkUgZm91bmRhdGlvbj8KGgoYV2hhdCBpcyB0aGUgQ1ZFIHByb2dyYW0_ChwKGldobyBmdW5kcyB0aGUgQ1ZFIHByb2dyYW0_EOQC HTTP/1.1Host: www.google.comConnection: keep-alivedownlink: 10sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 250sec-ch-ua-platform-version: "10.0.0"Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2ci2zpjtsbUh8rmVZj4VPFLLx84HE46Sd_J_9OrR4lA_btFAGWOOVg; NID=523=lMV9ltFf28UgnnBif1BMRS496zDkBK8IZMclEBbMpw71nPwHq9fpbJ2fYEwLWjA8lXxsQMpxXpfjm37L0YMTbwb8VQK8x9osFBjkwpJNO9BPS16P0p4ATLLK5LcriuSbFqqCWejhIyLpELT9x58UQEdlnnaXt7UfoI4OCRHOdFrLuDLAyC17h87D_GDyJ4I7I5rGrdRl75W_xFaYMFuNAwqI-1ctHzB4NNOGuu8D1fqSh0IArHmJ_-Z55A; GZ=Z=0
Source: global trafficHTTP traffic detected: GET /xjs/_/js/md=2/k=xjs.s.en.7d_HlzSKgw8.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAAARQEAAEAAAAAAABAAkAAAAAAAAAAmAAAAAAAAIABASAgSAAAAAAACAAAAAAAABMAQEC4AgCgAAAAAAAAAAAAABAAAAAAICAC4Pf-ZAAAAAAAAAACAAAAAAAABEACAAAAAAAAAOACAEAADACAkF2AAAAAAAAAAACAAAAAAAAAgAAAAAAAAAQAAABQAAAAAAAAAAAAAQAAAAAAAAABAACAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAwAABAAQAE8AMAAAAAAMABAAAAIAAAAAAcYxQAAQAAAAAAAHkAeDyAQwoKAAAAAAAAAAAAAAAAAlAQzIH0CwIEAAAAAAAAAAAAAAAAAAAgRdDEtQYACA/rs=ACT90oGllKdSNqUEcRItzYp6X_uqHcSWfQ HTTP/1.1Host: www.google.comConnection: keep-alivedownlink: 10sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 250sec-ch-ua-platform-version: "10.0.0"Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2ci2zpjtsbUh8rmVZj4VPFLLx84HE46Sd_J_9OrR4lA_btFAGWOOVg; NID=523=lMV9ltFf28UgnnBif1BMRS496zDkBK8IZMclEBbMpw71nPwHq9fpbJ2fYEwLWjA8lXxsQMpxXpfjm37L0YMTbwb8VQK8x9osFBjkwpJNO9BPS16P0p4ATLLK5LcriuSbFqqCWejhIyLpELT9x58UQEdlnnaXt7UfoI4OCRHOdFrLuDLAyC17h87D_GDyJ4I7I5rGrdRl75W_xFaYMFuNAwqI-1ctHzB4NNOGuu8D1fqSh0IArHmJ_-Z55A; GZ=Z=0
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en.7d_HlzSKgw8.2018.O/ck=xjs.s.U_mmHD7LMws.L.B1.O/am=AIQjEAIAAAABAAAgBAAqAAEAAAAAAAAAAAAAAAAAAAAAAAAASAAAAAABAAAAAABAAIAxQRQEECmjAAAAAAhOAkB2AAAAAOAD-IhTBQACAIABASAgSAAAAAAACAAIABAAABMQQEC4AgCgAAAECEIYACAAABsAACARICSC4Pf-ZcAAADIAAAACIAAAXgcAxEECEAAAGAAAOOACgEQADACA0F2ABAAAQAkCAACAAACgAAAAgAAAABEAOATDAAhUABiAIwAAAAAgAwACAQAAAAEBQgCgAQAKAQABAgAPAAjABwAAgASIAACQAAYwCAFAIQAk8GMDAAQAAMBJAAAAKAAAEwAcYxQAAQAAAAAAAHkAeDyAQwoKAAAAAAAAAAAAAAAAAlAQzIH0CwIEAAAAAAAAAAAAAAAAAAAgRdDEtQYACA/d=0/dg=0/br=1/ujg=1/rs=ACT90oFncI3uj_cGNpeoO7GrQ-qS5XzxBg/m=UMk45c,bplExb,nMfLA,O19q8,xMHx5e,o7oVhd,R6UkWb,tW711b,UX8qee,tDA9G,dMJ4he,sy51x,sy3cs,sy11t,sy36h,syqw,sy36e,sy36b,syy1,syxz,sy148,syyf,syxy,syye,syv0,syy4,syy2,syy3,sy17u,sy17v,sy17w,sy176,sy145,sy146,sy147,sy3ta,sy3k7,sy1a5,sy144,sy12e,sy12b,sy129,sy12a,sy3l2,sy3cq,sy1a4,sy13l,sy150,sy12y,sy12w,sy13k,Eox39d,sy7p,sy7o,sy7n,syi9,syi5,syi6,syi4,syii,syig,syif,syie,syia,syi3,sybs,sybt,sydv,sydw,sybv,syc9,syc2,syc6,syc5,syc4,syc1,sybq,sybz,syc0,syc7,sycc,syca,sybl,sybu,sybr,syce,sycd,sybp,sybf,sybc,syb8,syaw,syaj,syba,syak,sy9z,sydy,sydt,sydp,sydj,syda,syd9,syd4,syd3,sy9y,sy9x,syd2,syd1,syd8,syd5,sycy,sycx,sycw,sycu,syct,sycv,sycq,syac,sycn,syb5,syb1,syal,syaz,syao,syan,syav,syat,syar,syas,syam,sya1,sy9w,sy9p,sycr,sycg,sych,sybe,sybi,syd6,syhv,syi2,syi0,syhy,sy84,sy80,sy83,syhx,syfz,syi1,syhw,syhu,syhr,syhq,syhp,syhn,sy87,uxMpU,syhf,sye9,sydc,sye4,sye6,sydz,sye8,sye1,sye7,sybh,syci,sye2,sydu,sy8q,sy8m,sy8l,sy8k,sy8j,Mlhmy,QGR0gd,PoEs9b,Pjplud,OTA3Ae,sy8g,sy8d,sy8b,A1yn5d,YIZmRd,uY49fb,sy7x,sy7v,sy7w,sy7u,sy7s,byfTOb,lsjVmc,LEikZe,sy7q,kWgXee,ovKuLd,sgY6Zb,qafBPd,ebZ3mb?xjs=s3 HTTP/1.1Host: www.google.comConnection: keep-alivedownlink: 10sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 250sec-ch-ua-platform-version: "10.0.0"Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2ci2zpjtsbUh8rmVZj4VPFLLx84HE46Sd_J_9OrR4lA_btFAGWOOVg; NID=523=lMV9ltFf28UgnnBif1BMRS496zDkBK8IZMclEBbMpw71nPwHq9fpbJ2fYEwLWjA8lXxsQMpxXpfjm37L0YMTbwb8VQK8x9osFBjkwpJNO9BPS16P0p4ATLLK5LcriuSbFqqCWejhIyLpELT9x58UQEdlnnaXt7UfoI4OCRHOdFrLuDLAyC17h87D_GDyJ4I7I5rGrdRl75W_xFaYMFuNAwqI-1ctHzB4NNOGuu8D1fqSh0IArHmJ_-Z55A; GZ=Z=0
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en.7d_HlzSKgw8.2018.O/ck=xjs.s.U_mmHD7LMws.L.B1.O/am=AIQjEAIAAAABAAAgBAAqAAEAAAAAAAAAAAAAAAAAAAAAAAAASAAAAAABAAAAAABAAIAxQRQEECmjAAAAAAhOAkB2AAAAAOAD-IhTBQACAIABASAgSAAAAAAACAAIABAAABMQQEC4AgCgAAAECEIYACAAABsAACARICSC4Pf-ZcAAADIAAAACIAAAXgcAxEECEAAAGAAAOOACgEQADACA0F2ABAAAQAkCAACAAACgAAAAgAAAABEAOATDAAhUABiAIwAAAAAgAwACAQAAAAEBQgCgAQAKAQABAgAPAAjABwAAgASIAACQAAYwCAFAIQAk8GMDAAQAAMBJAAAAKAAAEwAcYxQAAQAAAAAAAHkAeDyAQwoKAAAAAAAAAAAAAAAAAlAQzIH0CwIEAAAAAAAAAAAAAAAAAAAgRdDEtQYACA/d=0/dg=0/br=1/ujg=1/rs=ACT90oFncI3uj_cGNpeoO7GrQ-qS5XzxBg/m=dowIGb,sy5zm,sy21u,DpX64d,uKlGbf,sy5zn,EufiNb,sy4n5,syxi,syxh,syxa,syxg,syxj,XCToU,sy5ry,sy272,tIj4fb,sy27v,w4UyN,sy1b0,sy1a7,sykg,syjc,sy11u,Mbif2,ipWLfe,sy1b2,QVaUhf,sy52t,sy52s,sy52r,sy1iq,sy52q,SJpD2c,sy8e5,sy138,sy2pe,sy28n,sy20a,sy182,syue,syfr,sy8dr,sy89v,sy15m,sy15s,sy15f,sy15h,sy13e,sy13d,sy12v,sy13f,sy139,sy3f5,syxu,bEGPrc,sy1sr,sy8e7,sy8e6,mBG1hd,sy6cf,mscaJf,sy6ph,sGwFce,HxbScf,eAR4Hf,sy6pi,sy4zp,h3zgVb,lRePd,sy52n,nN2e1e,sy619,sy6pj,sy1xa,IRJCef,sy61a,scFHte,pr5okc,IFqxxc,sy52o,OXpAmf,sy6pu,sy4zj,sy4zi,sy17j,sy13g,sy13h,sy135,sy136,sy137,sy132,sy133,sy130,sy12z,sy131,syz7,syz8,syz3,syz9,syz2,syza,syyu,syyt,syyv,syzb,syzc,GElbSc,syto,sytl,sytk,syti,DPreE,sy6pe,xdV1C,sy5z7,HYSCof,sy8lj,sy6ne,sy4rj,sy1q4,KSk4yc,sy4mt,msmzHf,sy7l5,SC7lYd,sy1c8,sy1bw,sy194,sy195,sy192,sy183,sy193,syts,sytt,syfy,syfx,syfo,syfn,syfv,sytw,sytx,sy1c7,ma4xG,sy1c6,E9M6Uc,syty,NO84gd,b5lhvb,IoGlCf,sytr,sytq,C8HsP,syu3,syu1,sytv,gOTY1,syvg,syvf,syvb,syvd,syvc,syuy,syv2,syve,syva,syv8,syv6,syv5,syup,syus,syur,syuv,syut,syum,syuw,syun,syu4,syuq,syub,syua,syuc,syu9,PbHo4e,sy7rp,pHXghd?xjs=s3 HTTP/1.1Host: www.google.comConnection: keep-alivedownlink: 10sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 250sec-ch-ua-platform-version: "10.0.0"Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2ci2zpjtsbUh8rmVZj4VPFLLx84HE46Sd_J_9OrR4lA_btFAGWOOVg; NID=523=lMV9ltFf28UgnnBif1BMRS496zDkBK8IZMclEBbMpw71nPwHq9fpbJ2fYEwLWjA8lXxsQMpxXpfjm37L0YMTbwb8VQK8x9osFBjkwpJNO9BPS16P0p4ATLLK5LcriuSbFqqCWejhIyLpELT9x58UQEdlnnaXt7UfoI4OCRHOdFrLuDLAyC17h87D_GDyJ4I7I5rGrdRl75W_xFaYMFuNAwqI-1ctHzB4NNOGuu8D1fqSh0IArHmJ_-Z55A; GZ=Z=0
Source: global trafficHTTP traffic detected: GET /client_204?atyp=i&biw=1280&bih=897&ei=To8AaJXOI9rskvQPpOeLmAk&opi=89978449 HTTP/1.1Host: www.google.comConnection: keep-alivedownlink: 10sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 250sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2ci2zpjtsbUh8rmVZj4VPFLLx84HE46Sd_J_9OrR4lA_btFAGWOOVg; NID=523=lMV9ltFf28UgnnBif1BMRS496zDkBK8IZMclEBbMpw71nPwHq9fpbJ2fYEwLWjA8lXxsQMpxXpfjm37L0YMTbwb8VQK8x9osFBjkwpJNO9BPS16P0p4ATLLK5LcriuSbFqqCWejhIyLpELT9x58UQEdlnnaXt7UfoI4OCRHOdFrLuDLAyC17h87D_GDyJ4I7I5rGrdRl75W_xFaYMFuNAwqI-1ctHzB4NNOGuu8D1fqSh0IArHmJ_-Z55A; GZ=Z=0
Source: global trafficHTTP traffic detected: GET /complete/search?q=cve%20foundation&cp=0&client=gws-wiz-serp&xssi=t&gs_pcrt=3&hl=en&authuser=0&pq=cve%20foundation&psi=To8AaJXOI9rskvQPpOeLmAk.1744867151926&dpr=1&ofp=EAEyXAodChtXaGF0IGlzIHRoZSBDVkUgZm91bmRhdGlvbj8KGgoYV2hhdCBpcyB0aGUgQ1ZFIHByb2dyYW0_ChwKGldobyBmdW5kcyB0aGUgQ1ZFIHByb2dyYW0_EOQC HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2ci2zpjtsbUh8rmVZj4VPFLLx84HE46Sd_J_9OrR4lA_btFAGWOOVg; NID=523=lMV9ltFf28UgnnBif1BMRS496zDkBK8IZMclEBbMpw71nPwHq9fpbJ2fYEwLWjA8lXxsQMpxXpfjm37L0YMTbwb8VQK8x9osFBjkwpJNO9BPS16P0p4ATLLK5LcriuSbFqqCWejhIyLpELT9x58UQEdlnnaXt7UfoI4OCRHOdFrLuDLAyC17h87D_GDyJ4I7I5rGrdRl75W_xFaYMFuNAwqI-1ctHzB4NNOGuu8D1fqSh0IArHmJ_-Z55A; GZ=Z=0
Source: global trafficHTTP traffic detected: GET /xjs/_/js/md=2/k=xjs.s.en.7d_HlzSKgw8.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAAARQEAAEAAAAAAABAAkAAAAAAAAAAmAAAAAAAAIABASAgSAAAAAAACAAAAAAAABMAQEC4AgCgAAAAAAAAAAAAABAAAAAAICAC4Pf-ZAAAAAAAAAACAAAAAAAABEACAAAAAAAAAOACAEAADACAkF2AAAAAAAAAAACAAAAAAAAAgAAAAAAAAAQAAABQAAAAAAAAAAAAAQAAAAAAAAABAACAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAwAABAAQAE8AMAAAAAAMABAAAAIAAAAAAcYxQAAQAAAAAAAHkAeDyAQwoKAAAAAAAAAAAAAAAAAlAQzIH0CwIEAAAAAAAAAAAAAAAAAAAgRdDEtQYACA/rs=ACT90oGllKdSNqUEcRItzYp6X_uqHcSWfQ HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2ci2zpjtsbUh8rmVZj4VPFLLx84HE46Sd_J_9OrR4lA_btFAGWOOVg; NID=523=lMV9ltFf28UgnnBif1BMRS496zDkBK8IZMclEBbMpw71nPwHq9fpbJ2fYEwLWjA8lXxsQMpxXpfjm37L0YMTbwb8VQK8x9osFBjkwpJNO9BPS16P0p4ATLLK5LcriuSbFqqCWejhIyLpELT9x58UQEdlnnaXt7UfoI4OCRHOdFrLuDLAyC17h87D_GDyJ4I7I5rGrdRl75W_xFaYMFuNAwqI-1ctHzB4NNOGuu8D1fqSh0IArHmJ_-Z55A; GZ=Z=0
Source: global trafficHTTP traffic detected: GET /complete/search?q&cp=0&client=gws-wiz-serp&xssi=t&gs_pcrt=2&hl=en&authuser=0&pq=cve%20foundation&psi=To8AaJXOI9rskvQPpOeLmAk.1744867151926&dpr=1&nolsbt=1 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2ci2zpjtsbUh8rmVZj4VPFLLx84HE46Sd_J_9OrR4lA_btFAGWOOVg; NID=523=lMV9ltFf28UgnnBif1BMRS496zDkBK8IZMclEBbMpw71nPwHq9fpbJ2fYEwLWjA8lXxsQMpxXpfjm37L0YMTbwb8VQK8x9osFBjkwpJNO9BPS16P0p4ATLLK5LcriuSbFqqCWejhIyLpELT9x58UQEdlnnaXt7UfoI4OCRHOdFrLuDLAyC17h87D_GDyJ4I7I5rGrdRl75W_xFaYMFuNAwqI-1ctHzB4NNOGuu8D1fqSh0IArHmJ_-Z55A; GZ=Z=0
Source: global trafficHTTP traffic detected: GET /xjs/_/ss/k=xjs.s.U_mmHD7LMws.L.B1.O/am=AIQjEAIAAAABAAAgBAAqAAEAAAAAAAAAAAAAAAAAAAAAAAAASAAAAAABAAAAAABAAIAxQAQAECijAAAAAAhOAEB2AAAAAOADYIhTBQACAAAAACAASAAAAAAAAAAIABAAABIQAACIAgAAAAAECEIYACAAABsAACARAASCAAAARcAAADIAAAAAIAAAXgcAxAEAEAAAGAAAOAACgAQAAACAUFgABAAAQAkCAAAAAACgAAAAgAAAABEAOATDAAhUABiAIwAAAAAgAgACAQAAAAEAQgCgAQAKAAABAgAPAAjABwAAgASIAACQAAYgCAFAIQAgAGADAAQAAABIAAAACAAAEwAcYxQAAQAAAAAAAEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgAAAAAAAAAAAAAAAAAAAAAABA/d=0/br=1/rs=ACT90oFj0mf76kV3OV_iDPuA8OPwl8rxFQ/m=L1AAkb,y05UD,PPhKqf,sy7z9,sy2d9,sy29v,sy1fq,sy2af,sy2ag,sy2bs,sy1d9,syqx,sy2u0,sy29q,sy29p,sy29t,sy1j3,epYOx?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivedownlink: 4.5sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 200sec-ch-ua-platform-version: "10.0.0"Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2ci2zpjtsbUh8rmVZj4VPFLLx84HE46Sd_J_9OrR4lA_btFAGWOOVg; NID=523=lMV9ltFf28UgnnBif1BMRS496zDkBK8IZMclEBbMpw71nPwHq9fpbJ2fYEwLWjA8lXxsQMpxXpfjm37L0YMTbwb8VQK8x9osFBjkwpJNO9BPS16P0p4ATLLK5LcriuSbFqqCWejhIyLpELT9x58UQEdlnnaXt7UfoI4OCRHOdFrLuDLAyC17h87D_GDyJ4I7I5rGrdRl75W_xFaYMFuNAwqI-1ctHzB4NNOGuu8D1fqSh0IArHmJ_-Z55A; GZ=Z=0
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.thecvefoundation.orgConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-alivedownlink: 4.5sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 200sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2ci2zpjtsbUh8rmVZj4VPFLLx84HE46Sd_J_9OrR4lA_btFAGWOOVg; NID=523=lMV9ltFf28UgnnBif1BMRS496zDkBK8IZMclEBbMpw71nPwHq9fpbJ2fYEwLWjA8lXxsQMpxXpfjm37L0YMTbwb8VQK8x9osFBjkwpJNO9BPS16P0p4ATLLK5LcriuSbFqqCWejhIyLpELT9x58UQEdlnnaXt7UfoI4OCRHOdFrLuDLAyC17h87D_GDyJ4I7I5rGrdRl75W_xFaYMFuNAwqI-1ctHzB4NNOGuu8D1fqSh0IArHmJ_-Z55A; GZ=Z=0
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en.7d_HlzSKgw8.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAAARQEAAEAAAAAAAAAAkAAAAAAAAAAmAAAAAAAAIABASAgSAAAAAAACAAAAAAAABMAQECwAgCgAAAAAAAAAAAAABAAAAAAICAC4Pf-ZAAAAAAAAAACAAAAAAAABEACAAAAAAAAAOACAEAADACAkF2AAAAAAAAAAACAAAAAAAAAgAAAAAAAAAQAAABQAAAAAAAAAAAAAQAAAAAAAAABAACAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAwAABAAQAE8AMAAAAAAMABAAAAIAAAAAAcYxQAAQAAAAAAAHkAeDyAQwoKAAAAAAAAAAAAAAAAAlAQzIH0CwIEAAAAAAAAAAAAAAAAAAAgRdDEtQYACA/d=0/dg=0/br=1/rs=ACT90oFBEHp4VNfekRguo189Gc4xTlmzOQ/m=sb_wiz,aa,abd,sy1pw,async,sy18q,bgd,sy8gw,foot,sy28a,kyn,sy16v,sy26u,lli,sf,sy1al,sy1am,sy7y7,sonic,sy83p,sy188,sy3t7,sy4rp,sy1oi,sygv,sy3wr,spch,tl,syw8,syw7,rtH1bd,sy4n4,sy4n2,syxd,syxe,sywh,sywe,sy4n3,syyl,EkevXb,SMquOb,EiD4Fe,sywf,sywb,sywd,d5EhJe,syxw,sy1sl,sy1sk,sy1sj,sy1si,sy1sh,sy1sg,sy1sd,sy1oz,sy151,sy1fs,sy1fu,sy1ft,sy1fr,sywq,sywn,syws,T1HOxc,sywo,sywl,sywm,sywi,zx30Y,sy1sq,sy1sp,sy1sa,Wo3n8,sy1x7,NEW1Qc,xBbsrc,sy1x9,IX53Tb,RagDlc,oUlnpc,sy6ve,sy4t6,sy323,sy1p6,sy1qm,syvt,syvy,Da4hkd,sy6vg,ND0kmf,sy6hs,sy172,zGLm3b,sy4pu,sy4pm,sy4po,sy45p,sy1k5,sy4pt,sy4qa,sy4q9,sy4pj,sy4q8,sy4pl,sy4pv,KHourd,sy53l,T5VV,sy48z,aDVF7,sy6hy,rhYw1b,sy16m,L1AAkb,sy539,FzTajd,IhkWbc,sy53b,sy536,oPmHrb,sy26s,sy27h,Tia57b,KpRAue,sy26v,sy274,sy27j,NyeqM,sy4q1,sy4ps,O9SqHb,M6QgBb,sy1cj,sy1c3,sy197,sy196,sy1ci,sy1ch,sy1by,sy14y,sy13j,EO13pd,sy47n,I9y8sd,MpJwZc,UUJqVe,sy8y,sOXFj,sy8x,s39S4,oGtAuc,NTMZac,nAFL3,sy9b,q0xTif,y05UD,PPhKqf,sy7z9,sy4zo,sy2d9,sy2vx,sy29v,sy2s6,sy1fq,sy2af,sy24j,sy1fp,sy1fo,sy1d8,sy2s5,sy2a0,sy24g,sy177,sy2al,sy1e1,sy29z,sy2ak,sy2ag,sy2s7,sy2bs,sy1d9,syqx,sy2u0,sy244,sy14a,sy2u3,sy29q,sy2sh,sy29p,sy2s3,sy2a2,sy29t,sy2sk,sy2f7,sy2f8,sy1j3,sy271,epYOx?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivedownlink: 4.5sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 200sec-ch-ua-platform-version: "10.0.0"Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2ci2zpjtsbUh8rmVZj4VPFLLx84HE46Sd_J_9OrR4lA_btFAGWOOVg; NID=523=lMV9ltFf28UgnnBif1BMRS496zDkBK8IZMclEBbMpw71nPwHq9fpbJ2fYEwLWjA8lXxsQMpxXpfjm37L0YMTbwb8VQK8x9osFBjkwpJNO9BPS16P0p4ATLLK5LcriuSbFqqCWejhIyLpELT9x58UQEdlnnaXt7UfoI4OCRHOdFrLuDLAyC17h87D_GDyJ4I7I5rGrdRl75W_xFaYMFuNAwqI-1ctHzB4NNOGuu8D1fqSh0IArHmJ_-Z55A; GZ=Z=0
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en.7d_HlzSKgw8.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAAARQEAAEAAAAAAAAAAkAAAAAAAAAAmAAAAAAAAIABASAgSAAAAAAACAAAAAAAABMAQECwAgCgAAAAAAAAAAAAABAAAAAAICAC4Pf-ZAAAAAAAAAACAAAAAAAABEACAAAAAAAAAOACAEAADACAkF2AAAAAAAAAAACAAAAAAAAAgAAAAAAAAAQAAABQAAAAAAAAAAAAAQAAAAAAAAABAACAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAwAABAAQAE8AMAAAAAAMABAAAAIAAAAAAcYxQAAQAAAAAAAHkAeDyAQwoKAAAAAAAAAAAAAAAAAlAQzIH0CwIEAAAAAAAAAAAAAAAAAAAgRdDEtQYACA/d=0/dg=0/br=1/rs=ACT90oFBEHp4VNfekRguo189Gc4xTlmzOQ/m=sy3x7,fVaWL,sy1xs,sy1w0,sywz,sywv,aD8OEe,sy6vc,sy27i,xfmZMb?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivedownlink: 4.5sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 200sec-ch-ua-platform-version: "10.0.0"Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2ci2zpjtsbUh8rmVZj4VPFLLx84HE46Sd_J_9OrR4lA_btFAGWOOVg; NID=523=lMV9ltFf28UgnnBif1BMRS496zDkBK8IZMclEBbMpw71nPwHq9fpbJ2fYEwLWjA8lXxsQMpxXpfjm37L0YMTbwb8VQK8x9osFBjkwpJNO9BPS16P0p4ATLLK5LcriuSbFqqCWejhIyLpELT9x58UQEdlnnaXt7UfoI4OCRHOdFrLuDLAyC17h87D_GDyJ4I7I5rGrdRl75W_xFaYMFuNAwqI-1ctHzB4NNOGuu8D1fqSh0IArHmJ_-Z55A; GZ=Z=0
Source: global trafficHTTP traffic detected: GET /gen_204?atyp=i&ct=psnt&cad=&nt=navigate&ei=To8AaJXOI9rskvQPpOeLmAk&zx=1744867153076&opi=89978449 HTTP/1.1Host: www.google.comConnection: keep-alivedownlink: 4.5sec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 200sec-ch-ua-platform-version: "10.0.0"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2ci2zpjtsbUh8rmVZj4VPFLLx84HE46Sd_J_9OrR4lA_btFAGWOOVg; NID=523=lMV9ltFf28UgnnBif1BMRS496zDkBK8IZMclEBbMpw71nPwHq9fpbJ2fYEwLWjA8lXxsQMpxXpfjm37L0YMTbwb8VQK8x9osFBjkwpJNO9BPS16P0p4ATLLK5LcriuSbFqqCWejhIyLpELT9x58UQEdlnnaXt7UfoI4OCRHOdFrLuDLAyC17h87D_GDyJ4I7I5rGrdRl75W_xFaYMFuNAwqI-1ctHzB4NNOGuu8D1fqSh0IArHmJ_-Z55A; GZ=Z=0
Source: global trafficHTTP traffic detected: GET /xjs/_/ss/k=xjs.s.U_mmHD7LMws.L.B1.O/am=AIQjEAIAAAABAAAgBAAqAAEAAAAAAAAAAAAAAAAAAAAAAAAASAAAAAABAAAAAABAAIAxQAQAECijAAAAAAhOAEB2AAAAAOADYIhTBQACAAAAACAASAAAAAAAAAAIABAAABIQAACIAgAAAAAECEIYACAAABsAACARAASCAAAARcAAADIAAAAAIAAAXgcAxAEAEAAAGAAAOAACgAQAAACAUFgABAAAQAkCAAAAAACgAAAAgAAAABEAOATDAAhUABiAIwAAAAAgAgACAQAAAAEAQgCgAQAKAAABAgAPAAjABwAAgASIAACQAAYgCAFAIQAgAGADAAQAAABIAAAACAAAEwAcYxQAAQAAAAAAAEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgAAAAAAAAAAAAAAAAAAAAAABA/d=0/br=1/rs=ACT90oFj0mf76kV3OV_iDPuA8OPwl8rxFQ/m=L1AAkb,y05UD,PPhKqf,sy7z9,sy2d9,sy29v,sy1fq,sy2af,sy2ag,sy2bs,sy1d9,syqx,sy2u0,sy29q,sy29p,sy29t,sy1j3,epYOx?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2ci2zpjtsbUh8rmVZj4VPFLLx84HE46Sd_J_9OrR4lA_btFAGWOOVg; NID=523=lMV9ltFf28UgnnBif1BMRS496zDkBK8IZMclEBbMpw71nPwHq9fpbJ2fYEwLWjA8lXxsQMpxXpfjm37L0YMTbwb8VQK8x9osFBjkwpJNO9BPS16P0p4ATLLK5LcriuSbFqqCWejhIyLpELT9x58UQEdlnnaXt7UfoI4OCRHOdFrLuDLAyC17h87D_GDyJ4I7I5rGrdRl75W_xFaYMFuNAwqI-1ctHzB4NNOGuu8D1fqSh0IArHmJ_-Z55A; GZ=Z=0
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AEC=AVcja2ci2zpjtsbUh8rmVZj4VPFLLx84HE46Sd_J_9OrR4lA_btFAGWOOVg; NID=523=lMV9ltFf28UgnnBif1BMRS496zDkBK8IZMclEBbMpw71nPwHq9fpbJ2fYEwLWjA8lXxsQMpxXpfjm37L0YMTbwb8VQK8x9osFBjkwpJNO9BPS16P0p4ATLLK5LcriuSbFqqCWejhIyLpELT9x58UQEdlnnaXt7UfoI4OCRHOdFrLuDLAyC17h87D_GDyJ4I7I5rGrdRl75W_xFaYMFuNAwqI-1ctHzB4NNOGuu8D1fqSh0IArHmJ_-Z55A; GZ=Z=0
Source: global trafficHTTP traffic detected: GET /js/client.js?onload=gapiLoaded HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.thecvefoundation.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=523=lMV9ltFf28UgnnBif1BMRS496zDkBK8IZMclEBbMpw71nPwHq9fpbJ2fYEwLWjA8lXxsQMpxXpfjm37L0YMTbwb8VQK8x9osFBjkwpJNO9BPS16P0p4ATLLK5LcriuSbFqqCWejhIyLpELT9x58UQEdlnnaXt7UfoI4OCRHOdFrLuDLAyC17h87D_GDyJ4I7I5rGrdRl75W_xFaYMFuNAwqI-1ctHzB4NNOGuu8D1fqSh0IArHmJ_-Z55A
Source: global trafficHTTP traffic detected: GET /dtFct4OAnv8xquXw11iPVLBYjwU5bUsdYjr7PY045IZ_r-Yy1_H6KEfF4LRwerVHFqwShoDNRmcm7q1wqSQMBew=w16383 HTTP/1.1Host: lh5.googleusercontent.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.thecvefoundation.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dtFct4OAnv8xquXw11iPVLBYjwU5bUsdYjr7PY045IZ_r-Yy1_H6KEfF4LRwerVHFqwShoDNRmcm7q1wqSQMBew=w16383 HTTP/1.1Host: lh5.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.lb.en.fwXSHnIYz-4.O/m=client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo_SvulQ5pP6FvvJyrQeIOJ4MStGTQ/cb=gapi.loaded_0?le=scs HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.thecvefoundation.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=523=lMV9ltFf28UgnnBif1BMRS496zDkBK8IZMclEBbMpw71nPwHq9fpbJ2fYEwLWjA8lXxsQMpxXpfjm37L0YMTbwb8VQK8x9osFBjkwpJNO9BPS16P0p4ATLLK5LcriuSbFqqCWejhIyLpELT9x58UQEdlnnaXt7UfoI4OCRHOdFrLuDLAyC17h87D_GDyJ4I7I5rGrdRl75W_xFaYMFuNAwqI-1ctHzB4NNOGuu8D1fqSh0IArHmJ_-Z55A
Source: global trafficHTTP traffic detected: GET /2qyccb2zIjYM5GOtVM_P8RrEAz1aojaQ79N_qGdvw4puWu_77G4k6O_LVIcs3VET919k3xksmkucFzadBF4bXjM=w16383 HTTP/1.1Host: lh6.googleusercontent.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.thecvefoundation.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2qyccb2zIjYM5GOtVM_P8RrEAz1aojaQ79N_qGdvw4puWu_77G4k6O_LVIcs3VET919k3xksmkucFzadBF4bXjM=w16383 HTTP/1.1Host: lh6.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/view/naLogImpressions?authuser=0 HTTP/1.1Host: www.thecvefoundation.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1nT7QbfBvhyFye3ioV6mevmpq9M-4Vpc7K7hDVdXTPy6fFMiPerMgMnysTrWFLJVfG41J3qIJNV2bHTOYVQzlbucwzsFjWkF2MkKQjnQKog3A0ol HTTP/1.1Host: lh4.googleusercontent.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.thecvefoundation.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1nT7QbfBvhyFye3ioV6mevmpq9M-4Vpc7K7hDVdXTPy6fFMiPerMgMnysTrWFLJVfG41J3qIJNV2bHTOYVQzlbucwzsFjWkF2MkKQjnQKog3A0ol HTTP/1.1Host: lh4.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/view/naLogImpressions?authuser=0 HTTP/1.1Host: www.thecvefoundation.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: thecvefoundation.org
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: ogads-pa.clients6.google.com
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: id.google.com
Source: global trafficDNS traffic detected: DNS query: dns-tunnel-check.googlezip.net
Source: global trafficDNS traffic detected: DNS query: tunnel.googlezip.net
Source: global trafficDNS traffic detected: DNS query: www.thecvefoundation.org
Source: global trafficDNS traffic detected: DNS query: csp.withgoogle.com
Source: global trafficDNS traffic detected: DNS query: lh5.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: lh6.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: lh4.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
Source: global trafficDNS traffic detected: DNS query: beacons.gvt2.com
Source: global trafficDNS traffic detected: DNS query: beacons2.gvt2.com
Source: unknownHTTP traffic detected: POST /$rpc/google.internal.onegoogle.asyncdata.v1.AsyncDataService/GetAsyncData HTTP/1.1Host: ogads-pa.clients6.google.comConnection: keep-aliveContent-Length: 67X-Goog-Api-Key: AIzaSyCbsbvGCe7C9mCtdaTycZB2eUFuzsYKG_Esec-ch-ua-platform: "Windows"X-User-Agent: grpc-web-javascript/0.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/json+protobufsec-ch-ua-mobile: ?0Accept: */*Origin: chrome-untrusted://new-tab-pageX-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 74.125.138.103:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 74.125.138.103:443 -> 192.168.2.16:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 74.125.138.103:443 -> 192.168.2.16:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.105.95:443 -> 192.168.2.16:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.105.95:443 -> 192.168.2.16:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 74.125.138.103:443 -> 192.168.2.16:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 74.125.138.103:443 -> 192.168.2.16:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 74.125.138.103:443 -> 192.168.2.16:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 74.125.138.103:443 -> 192.168.2.16:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 74.125.138.103:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.215.94:443 -> 192.168.2.16:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.253.124.104:443 -> 192.168.2.16:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 74.125.136.95:443 -> 192.168.2.16:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 64.233.177.121:443 -> 192.168.2.16:49779 version: TLS 1.2
Source: unknownHTTPS traffic detected: 64.233.177.121:443 -> 192.168.2.16:49780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.194.219.141:443 -> 192.168.2.16:49793 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.215.132:443 -> 192.168.2.16:49800 version: TLS 1.2
Source: unknownHTTPS traffic detected: 64.233.177.132:443 -> 192.168.2.16:49803 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.215.132:443 -> 192.168.2.16:49810 version: TLS 1.2
Source: unknownHTTPS traffic detected: 74.125.136.102:443 -> 192.168.2.16:49815 version: TLS 1.2
Source: unknownHTTPS traffic detected: 64.233.177.132:443 -> 192.168.2.16:49816 version: TLS 1.2
Source: unknownHTTPS traffic detected: 64.233.177.121:443 -> 192.168.2.16:49820 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.15.132:443 -> 192.168.2.16:49821 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.15.132:443 -> 192.168.2.16:49822 version: TLS 1.2
Source: classification engineClassification label: clean0.win@31/58@123/329
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1916,i,14877323939589391040,11963464324466196369,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2232 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://thecvefoundation.org"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1916,i,14877323939589391040,11963464324466196369,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2232 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Extra Window Memory Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

No bigger version
No bigger version
No bigger version

windows-stand
SourceDetectionScannerLabelLink
http://thecvefoundation.org0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.google.com/xjs/_/ss/k=xjs.s.U_mmHD7LMws.L.B1.O/am=AIQjEAIAAAABAAAgBAAqAAEAAAAAAAAAAAAAAAAAAAAAAAAASAAAAAABAAAAAABAAIAxQAQAECijAAAAAAhOAEB2AAAAAOADYIhTBQACAAAAACAASAAAAAAAAAAIABAAABIQAACIAgAAAAAECEIYACAAABsAACARAASCAAAARcAAADIAAAAAIAAAXgcAxAEAEAAAGAAAOAACgAQAAACAUFgABAAAQAkCAAAAAACgAAAAgAAAABEAOATDAAhUABiAIwAAAAAgAgACAQAAAAEAQgCgAQAKAAABAgAPAAjABwAAgASIAACQAAYgCAFAIQAgAGADAAQAAABIAAAACAAAEwAcYxQAAQAAAAAAAEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgAAAAAAAAAAAAAAAAAAAAAABA/d=1/ed=1/br=1/rs=ACT90oFj0mf76kV3OV_iDPuA8OPwl8rxFQ/m=X3N0Bf,attn,cdos,gwc,hsm,jsa,mb4ZUb,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl,YV5bee,d,csi0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=cve&oit=1&cp=3&pgcl=7&gs_rn=42&psi=hRraESwWZBfijO9s&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=cve+foundation+&oit=4&cp=15&pgcl=7&gs_rn=42&psi=hRraESwWZBfijO9s&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/gen_204?s=web&t=aft&atyp=csi&ei=To8AaJXOI9rskvQPpOeLmAk&rt=wsrt.486,hst.38,sct.247,frts.279,frvt.279,prt.427,afti.373,afts.322,aft.373&imn=18&dtc=691&stc=199&ima=10&imad=10&imac=0&wh=897&opi=89978449&nt=navigate&dt=&ts=300&ant=replace0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=cve+&oit=1&cp=4&pgcl=7&gs_rn=42&psi=hRraESwWZBfijO9s&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&url=https%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3Dcve%2Bfoundation%26oq%3Dcve%2Bfoundation%2B%26gs_lcrp%3DEgZjaHJvbWUyCggAEEUYFhgeGDkyBggBEAAYAzIGCAIQABgDMggIAxAAGBYYHjIICAQQABgWGB4yDQgFEAAYhgMYgAQYigUyDQgGEAAYhgMYgAQYigUyCggHEAAYogQYiQUyBwgIEAAY7wUyBwgJEAAY7wXSAQg3NDkxajBqN6gCALACAA%26sourceid%3Dchrome%26ie%3DUTF-8%26sei%3DTY8AaOa7LOibwbkPo8aioQU&pgcl=22&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&url=https%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3Dcve%2Bfoundation%26oq%3Dcve%2Bfoundation%2B%26gs_lcrp%3DEgZjaHJvbWUyCggAEEUYFhgeGDkyBggBEAAYAzIGCAIQABgDMggIAxAAGBYYHjIICAQQABgWGB4yDQgFEAAYhgMYgAQYigUyDQgGEAAYhgMYgAQYigUyCggHEAAYogQYiQUyBwgIEAAY7wUyBwgJEAAY7wXSAQg3NDkxajBqN6gCALACAA%26sourceid%3Dchrome%26ie%3DUTF-8&pgcl=22&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/search?q=cve+foundation&oq=cve+foundation+&gs_lcrp=EgZjaHJvbWUyCggAEEUYFhgeGDkyBggBEAAYAzIGCAIQABgDMggIAxAAGBYYHjIICAQQABgWGB4yDQgFEAAYhgMYgAQYigUyDQgGEAAYhgMYgAQYigUyCggHEAAYogQYiQUyBwgIEAAY7wUyBwgJEAAY7wXSAQg3NDkxajBqN6gCALACAA&sourceid=chrome&ie=UTF-80%Avira URL Cloudsafe
https://www.google.com/pagead/1p-conversion/16521530460/?gad_source=1&adview_type=4&adview_query_id=COacx9Wo3owDFXGGWgUd51YiFA0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=cvef&oit=1&cp=4&pgcl=7&gs_rn=42&psi=hRraESwWZBfijO9s&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=cv&oit=1&cp=2&pgcl=7&gs_rn=42&psi=hRraESwWZBfijO9s&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/search?q=cve+foundation&oq=cve+foundation+&gs_lcrp=EgZjaHJvbWUyCggAEEUYFhgeGDkyBggBEAAYAzIGCAIQABgDMggIAxAAGBYYHjIICAQQABgWGB4yDQgFEAAYhgMYgAQYigUyDQgGEAAYhgMYgAQYigUyCggHEAAYogQYiQUyBwgIEAAY7wUyBwgJEAAY7wXSAQg3NDkxajBqN6gCALACAA&sourceid=chrome&ie=UTF-8&sei=TY8AaOa7LOibwbkPo8aioQU0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=cve+f&oit=4&cp=5&pgcl=7&gs_rn=42&psi=hRraESwWZBfijO9s&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=cve+fo&oit=4&cp=6&pgcl=7&gs_rn=42&psi=hRraESwWZBfijO9s&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://id.google.com/verify/AH5-l64iTyXxsOpAqLqklkLQNgWRT9wMrH8bdMi5xk6ebXtw8Sy7R8OFai0GyTDEcTcLv7pqd2LNXRsoE7-TZgwKItHsCuQG4oNEvPVly_qNjJAxjg0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=cve+fou&oit=4&cp=7&pgcl=7&gs_rn=42&psi=hRraESwWZBfijO9s&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://lh6.googleusercontent.com/2qyccb2zIjYM5GOtVM_P8RrEAz1aojaQ79N_qGdvw4puWu_77G4k6O_LVIcs3VET919k3xksmkucFzadBF4bXjM=w163830%Avira URL Cloudsafe
https://www.google.com/xjs/_/js/k=xjs.s.en.7d_HlzSKgw8.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAAARQEAAEAAAAAAAAAAkAAAAAAAAAAmAAAAAAAAIABASAgSAAAAAAACAAAAAAAABMAQECwAgCgAAAAAAAAAAAAABAAAAAAICAC4Pf-ZAAAAAAAAAACAAAAAAAABEACAAAAAAAAAOACAEAADACAkF2AAAAAAAAAAACAAAAAAAAAgAAAAAAAAAQAAABQAAAAAAAAAAAAAQAAAAAAAAABAACAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAwAABAAQAE8AMAAAAAAMABAAAAIAAAAAAcYxQAAQAAAAAAAHkAeDyAQwoKAAAAAAAAAAAAAAAAAlAQzIH0CwIEAAAAAAAAAAAAAAAAAAAgRdDEtQYACA/d=0/dg=0/br=1/rs=ACT90oFBEHp4VNfekRguo189Gc4xTlmzOQ/m=sb_wiz,aa,abd,sy1pw,async,sy18q,bgd,sy8gw,foot,sy28a,kyn,sy16v,sy26u,lli,sf,sy1al,sy1am,sy7y7,sonic,sy83p,sy188,sy3t7,sy4rp,sy1oi,sygv,sy3wr,spch,tl,syw8,syw7,rtH1bd,sy4n4,sy4n2,syxd,syxe,sywh,sywe,sy4n3,syyl,EkevXb,SMquOb,EiD4Fe,sywf,sywb,sywd,d5EhJe,syxw,sy1sl,sy1sk,sy1sj,sy1si,sy1sh,sy1sg,sy1sd,sy1oz,sy151,sy1fs,sy1fu,sy1ft,sy1fr,sywq,sywn,syws,T1HOxc,sywo,sywl,sywm,sywi,zx30Y,sy1sq,sy1sp,sy1sa,Wo3n8,sy1x7,NEW1Qc,xBbsrc,sy1x9,IX53Tb,RagDlc,oUlnpc,sy6ve,sy4t6,sy323,sy1p6,sy1qm,syvt,syvy,Da4hkd,sy6vg,ND0kmf,sy6hs,sy172,zGLm3b,sy4pu,sy4pm,sy4po,sy45p,sy1k5,sy4pt,sy4qa,sy4q9,sy4pj,sy4q8,sy4pl,sy4pv,KHourd,sy53l,T5VV,sy48z,aDVF7,sy6hy,rhYw1b,sy16m,L1AAkb,sy539,FzTajd,IhkWbc,sy53b,sy536,oPmHrb,sy26s,sy27h,Tia57b,KpRAue,sy26v,sy274,sy27j,NyeqM,sy4q1,sy4ps,O9SqHb,M6QgBb,sy1cj,sy1c3,sy197,sy196,sy1ci,sy1ch,sy1by,sy14y,sy13j,EO13pd,sy47n,I9y8sd,MpJwZc,UUJqVe,sy8y,sOXFj,sy8x,s39S4,oGtAuc,NTMZac,nAFL3,sy9b,q0xTif,y05UD,PPhKqf,sy7z9,sy4zo,sy2d9,sy2vx,sy29v,sy2s6,sy1fq,sy2af,sy24j,sy1fp,sy1fo,sy1d8,sy2s5,sy2a0,sy24g,sy177,sy2al,sy1e1,sy29z,sy2ak,sy2ag,sy2s7,sy2bs,sy1d9,syqx,sy2u0,sy244,sy14a,sy2u3,sy29q,sy2sh,sy29p,sy2s3,sy2a2,sy29t,sy2sk,sy2f7,sy2f8,sy1j3,sy271,epYOx?xjs=s40%Avira URL Cloudsafe
https://www.google.com/gen_204?atyp=csi&ei=To8AaJXOI9rskvQPpOeLmAk&s=jsa&jsi=s,st.4319,t.0,at.4,et.click,n.msmzHf,cn.1,ie.1,vi.1&zx=1744867153184&opi=899784490%Avira URL Cloudsafe
https://lh5.googleusercontent.com/dtFct4OAnv8xquXw11iPVLBYjwU5bUsdYjr7PY045IZ_r-Yy1_H6KEfF4LRwerVHFqwShoDNRmcm7q1wqSQMBew=w163830%Avira URL Cloudsafe
https://www.google.com/gen_204?atyp=i&ei=To8AaJXOI9rskvQPpOeLmAk&ct=fa&vt=paq:[0,0,null,null,0,null,null,[1,null,null,%22To8AaOa9J_GM6toP562JoQE%22,1744867153666,1744867153182]]&pvt=3995&s=0&pv=71518&authuser=0&zx=1744867153667&opi=899784490%Avira URL Cloudsafe
https://www.google.com/url?sa=t&source=web&rct=j&opi=89978449&url=https://www.thecvefoundation.org/&ved=2ahUKEwiVrcPVqN6MAxVatoQIHaTzApMQFnoECBwQAQ0%Avira URL Cloudsafe
https://www.google.com/gen_204?atyp=csi&ei=To8AaJXOI9rskvQPpOeLmAk&s=web&t=all&imn=18&dtc=691&stc=199&ima=10&imad=10&imac=0&wh=897&adh=&cls=0.03406677546093303&ime=0&imex=0&imeh=0&imeha=0&imehb=0&imea=0&imeb=0&imel=0&imed=0&imeeb=0&imexb=0&scp=0&fld=1215&cb=425873&ucb=425873&ts=426173&dt=&mem=ujhs.17,tjhs.34,jhsl.2248,dm.8&nv=ne.1,feid.58241b91-9b98-48b3-87f5-557ab2d19cb8&net=dl.10000,ect.4g,rtt.250,sd.0&hp=&sys=hc.4&p=bs.false&rt=hst.38,sct.247,frts.279,frvt.279,prt.427,afti.373,afts.322,aft.373,xjspls.1104,xjsls.1104,dcl.1141,xjses.2447,xjsee.2508,xjs.2508,lcp.362,fcp.210,wsrt.486,cst.224,dnst.0,rqst.792,rspt.536,sslt.223,rqstt.230,unt.3,ppunt.0,cstt.5,dit.1626,sgl.865&zx=1744867151875&opi=899784490%Avira URL Cloudsafe
https://lh4.googleusercontent.com/1nT7QbfBvhyFye3ioV6mevmpq9M-4Vpc7K7hDVdXTPy6fFMiPerMgMnysTrWFLJVfG41J3qIJNV2bHTOYVQzlbucwzsFjWkF2MkKQjnQKog3A0ol0%Avira URL Cloudsafe
https://www.google.com/complete/search?q=cve%20foundation&cp=0&client=gws-wiz-serp&xssi=t&gs_pcrt=3&hl=en&authuser=0&pq=cve%20foundation&psi=To8AaJXOI9rskvQPpOeLmAk.1744867151926&dpr=1&ofp=EAEyXAodChtXaGF0IGlzIHRoZSBDVkUgZm91bmRhdGlvbj8KGgoYV2hhdCBpcyB0aGUgQ1ZFIHByb2dyYW0_ChwKGldobyBmdW5kcyB0aGUgQ1ZFIHByb2dyYW0_EOQC0%Avira URL Cloudsafe
https://www.thecvefoundation.org/_/view/naLogImpressions?authuser=00%Avira URL Cloudsafe
https://www.google.com/xjs/_/js/md=2/k=xjs.s.en.7d_HlzSKgw8.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAAARQEAAEAAAAAAABAAkAAAAAAAAAAmAAAAAAAAIABASAgSAAAAAAACAAAAAAAABMAQEC4AgCgAAAAAAAAAAAAABAAAAAAICAC4Pf-ZAAAAAAAAAACAAAAAAAABEACAAAAAAAAAOACAEAADACAkF2AAAAAAAAAAACAAAAAAAAAgAAAAAAAAAQAAABQAAAAAAAAAAAAAQAAAAAAAAABAACAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAwAABAAQAE8AMAAAAAAMABAAAAIAAAAAAcYxQAAQAAAAAAAHkAeDyAQwoKAAAAAAAAAAAAAAAAAlAQzIH0CwIEAAAAAAAAAAAAAAAAAAAgRdDEtQYACA/rs=ACT90oGllKdSNqUEcRItzYp6X_uqHcSWfQ0%Avira URL Cloudsafe
https://www.google.com/xjs/_/js/k=xjs.s.en.7d_HlzSKgw8.2018.O/ck=xjs.s.U_mmHD7LMws.L.B1.O/am=AIQjEAIAAAABAAAgBAAqAAEAAAAAAAAAAAAAAAAAAAAAAAAASAAAAAABAAAAAABAAIAxQRQEECmjAAAAAAhOAkB2AAAAAOAD-IhTBQACAIABASAgSAAAAAAACAAIABAAABMQQEC4AgCgAAAECEIYACAAABsAACARICSC4Pf-ZcAAADIAAAACIAAAXgcAxEECEAAAGAAAOOACgEQADACA0F2ABAAAQAkCAACAAACgAAAAgAAAABEAOATDAAhUABiAIwAAAAAgAwACAQAAAAEBQgCgAQAKAQABAgAPAAjABwAAgASIAACQAAYwCAFAIQAk8GMDAAQAAMBJAAAAKAAAEwAcYxQAAQAAAAAAAHkAeDyAQwoKAAAAAAAAAAAAAAAAAlAQzIH0CwIEAAAAAAAAAAAAAAAAAAAgRdDEtQYACA/d=0/dg=0/br=1/ujg=1/rs=ACT90oFncI3uj_cGNpeoO7GrQ-qS5XzxBg/m=UMk45c,bplExb,nMfLA,O19q8,xMHx5e,o7oVhd,R6UkWb,tW711b,UX8qee,tDA9G,dMJ4he,sy51x,sy3cs,sy11t,sy36h,syqw,sy36e,sy36b,syy1,syxz,sy148,syyf,syxy,syye,syv0,syy4,syy2,syy3,sy17u,sy17v,sy17w,sy176,sy145,sy146,sy147,sy3ta,sy3k7,sy1a5,sy144,sy12e,sy12b,sy129,sy12a,sy3l2,sy3cq,sy1a4,sy13l,sy150,sy12y,sy12w,sy13k,Eox39d,sy7p,sy7o,sy7n,syi9,syi5,syi6,syi4,syii,syig,syif,syie,syia,syi3,sybs,sybt,sydv,sydw,sybv,syc9,syc2,syc6,syc5,syc4,syc1,sybq,sybz,syc0,syc7,sycc,syca,sybl,sybu,sybr,syce,sycd,sybp,sybf,sybc,syb8,syaw,syaj,syba,syak,sy9z,sydy,sydt,sydp,sydj,syda,syd9,syd4,syd3,sy9y,sy9x,syd2,syd1,syd8,syd5,sycy,sycx,sycw,sycu,syct,sycv,sycq,syac,sycn,syb5,syb1,syal,syaz,syao,syan,syav,syat,syar,syas,syam,sya1,sy9w,sy9p,sycr,sycg,sych,sybe,sybi,syd6,syhv,syi2,syi0,syhy,sy84,sy80,sy83,syhx,syfz,syi1,syhw,syhu,syhr,syhq,syhp,syhn,sy87,uxMpU,syhf,sye9,sydc,sye4,sye6,sydz,sye8,sye1,sye7,sybh,syci,sye2,sydu,sy8q,sy8m,sy8l,sy8k,sy8j,Mlhmy,QGR0gd,PoEs9b,Pjplud,OTA3Ae,sy8g,sy8d,sy8b,A1yn5d,YIZmRd,uY49fb,sy7x,sy7v,sy7w,sy7u,sy7s,byfTOb,lsjVmc,LEikZe,sy7q,kWgXee,ovKuLd,sgY6Zb,qafBPd,ebZ3mb?xjs=s30%Avira URL Cloudsafe
https://www.google.com/xjs/_/ss/k=xjs.s.U_mmHD7LMws.L.B1.O/am=AIQjEAIAAAABAAAgBAAqAAEAAAAAAAAAAAAAAAAAAAAAAAAASAAAAAABAAAAAABAAIAxQAQAECijAAAAAAhOAEB2AAAAAOADYIhTBQACAAAAACAASAAAAAAAAAAIABAAABIQAACIAgAAAAAECEIYACAAABsAACARAASCAAAARcAAADIAAAAAIAAAXgcAxAEAEAAAGAAAOAACgAQAAACAUFgABAAAQAkCAAAAAACgAAAAgAAAABEAOATDAAhUABiAIwAAAAAgAgACAQAAAAEAQgCgAQAKAAABAgAPAAjABwAAgASIAACQAAYgCAFAIQAgAGADAAQAAABIAAAACAAAEwAcYxQAAQAAAAAAAEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgAAAAAAAAAAAAAAAAAAAAAABA/d=0/br=1/rs=ACT90oFj0mf76kV3OV_iDPuA8OPwl8rxFQ/m=L1AAkb,y05UD,PPhKqf,sy7z9,sy2d9,sy29v,sy1fq,sy2af,sy2ag,sy2bs,sy1d9,syqx,sy2u0,sy29q,sy29p,sy29t,sy1j3,epYOx?xjs=s40%Avira URL Cloudsafe
https://www.google.com/gen_204?atyp=csi&ei=To8AaJXOI9rskvQPpOeLmAk&s=web&nt=navigate&t=fi&st=4114&fid=2&zx=1744867153187&opi=899784490%Avira URL Cloudsafe
https://www.google.com/gen_204?atyp=i&ei=To8AaJXOI9rskvQPpOeLmAk&ct=slh&v=t1&im=M&aqid=To8AaOa9J_GM6toP562JoQE&pv=0.8471227472324765&me=42:1744867153640,h,1,CB8QAA,o:0,h,1,CAQQBw,o:13,e,B&zx=1744867153653&opi=899784490%Avira URL Cloudsafe
https://www.google.com/xjs/_/js/k=xjs.s.en.7d_HlzSKgw8.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAAARQEAAEAAAAAAAAAAkAAAAAAAAAAmAAAAAAAAIABASAgSAAAAAAACAAAAAAAABMAQECwAgCgAAAAAAAAAAAAABAAAAAAICAC4Pf-ZAAAAAAAAAACAAAAAAAABEACAAAAAAAAAOACAEAADACAkF2AAAAAAAAAAACAAAAAAAAAgAAAAAAAAAQAAABQAAAAAAAAAAAAAQAAAAAAAAABAACAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAwAABAAQAE8AMAAAAAAMABAAAAIAAAAAAcYxQAAQAAAAAAAHkAeDyAQwoKAAAAAAAAAAAAAAAAAlAQzIH0CwIEAAAAAAAAAAAAAAAAAAAgRdDEtQYACA/d=0/dg=0/br=1/rs=ACT90oFBEHp4VNfekRguo189Gc4xTlmzOQ/m=sy3x7,fVaWL,sy1xs,sy1w0,sywz,sywv,aD8OEe,sy6vc,sy27i,xfmZMb?xjs=s40%Avira URL Cloudsafe
https://www.google.com/gen_204?atyp=i&ei=To8AaJXOI9rskvQPpOeLmAk&ct=slh&v=t1&im=M&m=VH&aqid=To8AaOa9J_GM6toP562JoQE&pv=0.8471227472324765&me=1:1744867149669,V,0,0,1280,897:0,B,2798:0,N,1,To8AaJXOI9rskvQPpOeLmAk:0,R,1,8,90,36,92,33:0,R,1,CAwQAA,90,96,861,49:0,R,1,CAwQAQ,90,88,861,45:0,R,1,CBMQAA,80,88,36,45:0,R,1,CBMQAQ,80,102,36,31:0,R,1,CBIQAA,117,90,55,42:0,R,1,CBIQAQ,117,90,55,42:0,R,1,CBEQAA,174,90,79,42:0,R,1,CBEQAQ,174,90,79,42:0,R,1,CBAQAA,255,90,66,42:0,R,1,CBAQAQ,255,90,66,42:0,R,1,CA8QAA,323,90,63,42:0,R,1,CA8QAQ,323,90,63,42:0,R,1,CA0QAA,388,90,98,42:0,R,1,CA0QAQ,388,90,98,42:0,R,1,CA4QAA,488,90,67,42:0,R,1,CA4QAQ,488,90,67,42:0,R,1,CAQQBw,90,163,652,2205:0,R,1,CB8QAA,90,163,652,116:0,R,1,CBQQAA,90,309,652,570:0,R,1,CBoQAA,90,337,652,486:0,R,1,CBYQAA,90,378,326,308:0,R,1,CBgQAA,416,378,326,148:0,R,1,CBkQAA,416,527,326,159:0,R,1,CBcQAA,90,687,326,148:0,R,1,CBUQAA,416,687,326,148:2240,x:104,h,1,CA8QAQ,o:0,h,1,CA8QAA,o:19,h,1,CAwQAQ,o:26,h,1,CAwQAA,o:143,h,1,CB8QAA,i:0,h,1,CAQQBw,i:981,G,1,CB8QAA,115,48,1:0,c,204,211:0,G,1,CB8QAA,115,48:0,G,1,CAQQBw,115,48:4,e,C&zx=1744867153186&opi=899784490%Avira URL Cloudsafe
https://www.google.com/complete/search?q&cp=0&client=gws-wiz-serp&xssi=t&gs_pcrt=2&hl=en&authuser=0&pq=cve%20foundation&psi=To8AaJXOI9rskvQPpOeLmAk.1744867151926&dpr=1&nolsbt=10%Avira URL Cloudsafe
https://www.google.com/gen_204?atyp=i&ct=psnt&cad=&nt=navigate&ei=To8AaJXOI9rskvQPpOeLmAk&zx=1744867153076&opi=899784490%Avira URL Cloudsafe
https://www.google.com/client_204?atyp=i&biw=1280&bih=897&ei=To8AaJXOI9rskvQPpOeLmAk&opi=899784490%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
172.217.215.100
truefalse
    high
    csp.withgoogle.com
    173.194.219.141
    truefalse
      high
      plus.l.google.com
      64.233.185.138
      truefalse
        high
        beacons-handoff.gcp.gvt2.com
        142.250.113.94
        truefalse
          high
          beacons2.gvt2.com
          64.233.186.94
          truefalse
            high
            beacons.gvt2.com
            142.251.186.94
            truefalse
              high
              beacons6.gvt2.com
              172.217.215.94
              truefalse
                high
                ogads-pa.clients6.google.com
                142.250.105.95
                truefalse
                  high
                  play.google.com
                  64.233.185.113
                  truefalse
                    high
                    tunnel.googlezip.net
                    216.239.34.157
                    truefalse
                      high
                      dns-tunnel-check.googlezip.net
                      216.239.34.159
                      truefalse
                        high
                        id.google.com
                        172.217.215.94
                        truefalse
                          high
                          gce-beacons.gcp.gvt2.com
                          34.72.0.0
                          truefalse
                            high
                            www.google.com
                            74.125.138.103
                            truefalse
                              high
                              ghs.googlehosted.com
                              64.233.177.121
                              truefalse
                                high
                                googlehosted.l.googleusercontent.com
                                172.217.215.132
                                truefalse
                                  high
                                  lh6.googleusercontent.com
                                  unknown
                                  unknownfalse
                                    high
                                    beacons.gcp.gvt2.com
                                    unknown
                                    unknownfalse
                                      high
                                      thecvefoundation.org
                                      unknown
                                      unknownfalse
                                        high
                                        www.thecvefoundation.org
                                        unknown
                                        unknownfalse
                                          unknown
                                          lh5.googleusercontent.com
                                          unknown
                                          unknownfalse
                                            high
                                            apis.google.com
                                            unknown
                                            unknownfalse
                                              high
                                              lh4.googleusercontent.com
                                              unknown
                                              unknownfalse
                                                high
                                                NameMaliciousAntivirus DetectionReputation
                                                https://www.thecvefoundation.org/_/view/naLogImpressions?authuser=0false
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://csp.withgoogle.com/csp/proto/6b8ce7c01e3dacd3d2c7a8cd322ff979false
                                                  high
                                                  https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=cve&oit=1&cp=3&pgcl=7&gs_rn=42&psi=hRraESwWZBfijO9s&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.fwXSHnIYz-4.O/m=client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo_SvulQ5pP6FvvJyrQeIOJ4MStGTQ/cb=gapi.loaded_0?le=scsfalse
                                                    high
                                                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&url=https%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3Dcve%2Bfoundation%26oq%3Dcve%2Bfoundation%2B%26gs_lcrp%3DEgZjaHJvbWUyCggAEEUYFhgeGDkyBggBEAAYAzIGCAIQABgDMggIAxAAGBYYHjIICAQQABgWGB4yDQgFEAAYhgMYgAQYigUyDQgGEAAYhgMYgAQYigUyCggHEAAYogQYiQUyBwgIEAAY7wUyBwgJEAAY7wXSAQg3NDkxajBqN6gCALACAA%26sourceid%3Dchrome%26ie%3DUTF-8%26sei%3DTY8AaOa7LOibwbkPo8aioQU&pgcl=22&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.google.com/gen_204?atyp=i&ei=To8AaJXOI9rskvQPpOeLmAk&ct=fa&vt=paq:[0,0,null,null,0,null,null,[1,null,null,%22To8AaOa9J_GM6toP562JoQE%22,1744867153666,1744867153182]]&pvt=3995&s=0&pv=71518&authuser=0&zx=1744867153667&opi=89978449false
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://lh6.googleusercontent.com/2qyccb2zIjYM5GOtVM_P8RrEAz1aojaQ79N_qGdvw4puWu_77G4k6O_LVIcs3VET919k3xksmkucFzadBF4bXjM=w16383false
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=cve+foundation+&oit=4&cp=15&pgcl=7&gs_rn=42&psi=hRraESwWZBfijO9s&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.google.com/search?q=cve+foundation&oq=cve+foundation+&gs_lcrp=EgZjaHJvbWUyCggAEEUYFhgeGDkyBggBEAAYAzIGCAIQABgDMggIAxAAGBYYHjIICAQQABgWGB4yDQgFEAAYhgMYgAQYigUyDQgGEAAYhgMYgAQYigUyCggHEAAYogQYiQUyBwgIEAAY7wUyBwgJEAAY7wXSAQg3NDkxajBqN6gCALACAA&sourceid=chrome&ie=UTF-8false
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.google.com/xjs/_/js/k=xjs.s.en.7d_HlzSKgw8.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAAARQEAAEAAAAAAAAAAkAAAAAAAAAAmAAAAAAAAIABASAgSAAAAAAACAAAAAAAABMAQECwAgCgAAAAAAAAAAAAABAAAAAAICAC4Pf-ZAAAAAAAAAACAAAAAAAABEACAAAAAAAAAOACAEAADACAkF2AAAAAAAAAAACAAAAAAAAAgAAAAAAAAAQAAABQAAAAAAAAAAAAAQAAAAAAAAABAACAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAwAABAAQAE8AMAAAAAAMABAAAAIAAAAAAcYxQAAQAAAAAAAHkAeDyAQwoKAAAAAAAAAAAAAAAAAlAQzIH0CwIEAAAAAAAAAAAAAAAAAAAgRdDEtQYACA/d=0/dg=0/br=1/rs=ACT90oFBEHp4VNfekRguo189Gc4xTlmzOQ/m=sb_wiz,aa,abd,sy1pw,async,sy18q,bgd,sy8gw,foot,sy28a,kyn,sy16v,sy26u,lli,sf,sy1al,sy1am,sy7y7,sonic,sy83p,sy188,sy3t7,sy4rp,sy1oi,sygv,sy3wr,spch,tl,syw8,syw7,rtH1bd,sy4n4,sy4n2,syxd,syxe,sywh,sywe,sy4n3,syyl,EkevXb,SMquOb,EiD4Fe,sywf,sywb,sywd,d5EhJe,syxw,sy1sl,sy1sk,sy1sj,sy1si,sy1sh,sy1sg,sy1sd,sy1oz,sy151,sy1fs,sy1fu,sy1ft,sy1fr,sywq,sywn,syws,T1HOxc,sywo,sywl,sywm,sywi,zx30Y,sy1sq,sy1sp,sy1sa,Wo3n8,sy1x7,NEW1Qc,xBbsrc,sy1x9,IX53Tb,RagDlc,oUlnpc,sy6ve,sy4t6,sy323,sy1p6,sy1qm,syvt,syvy,Da4hkd,sy6vg,ND0kmf,sy6hs,sy172,zGLm3b,sy4pu,sy4pm,sy4po,sy45p,sy1k5,sy4pt,sy4qa,sy4q9,sy4pj,sy4q8,sy4pl,sy4pv,KHourd,sy53l,T5VV,sy48z,aDVF7,sy6hy,rhYw1b,sy16m,L1AAkb,sy539,FzTajd,IhkWbc,sy53b,sy536,oPmHrb,sy26s,sy27h,Tia57b,KpRAue,sy26v,sy274,sy27j,NyeqM,sy4q1,sy4ps,O9SqHb,M6QgBb,sy1cj,sy1c3,sy197,sy196,sy1ci,sy1ch,sy1by,sy14y,sy13j,EO13pd,sy47n,I9y8sd,MpJwZc,UUJqVe,sy8y,sOXFj,sy8x,s39S4,oGtAuc,NTMZac,nAFL3,sy9b,q0xTif,y05UD,PPhKqf,sy7z9,sy4zo,sy2d9,sy2vx,sy29v,sy2s6,sy1fq,sy2af,sy24j,sy1fp,sy1fo,sy1d8,sy2s5,sy2a0,sy24g,sy177,sy2al,sy1e1,sy29z,sy2ak,sy2ag,sy2s7,sy2bs,sy1d9,syqx,sy2u0,sy244,sy14a,sy2u3,sy29q,sy2sh,sy29p,sy2s3,sy2a2,sy29t,sy2sk,sy2f7,sy2f8,sy1j3,sy271,epYOx?xjs=s4false
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.google.com/search?q=cve+foundation&oq=cve+foundation+&gs_lcrp=EgZjaHJvbWUyCggAEEUYFhgeGDkyBggBEAAYAzIGCAIQABgDMggIAxAAGBYYHjIICAQQABgWGB4yDQgFEAAYhgMYgAQYigUyDQgGEAAYhgMYgAQYigUyCggHEAAYogQYiQUyBwgIEAAY7wUyBwgJEAAY7wXSAQg3NDkxajBqN6gCALACAA&sourceid=chrome&ie=UTF-8&sei=TY8AaOa7LOibwbkPo8aioQUfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.google.com/url?sa=t&source=web&rct=j&opi=89978449&url=https://www.thecvefoundation.org/&ved=2ahUKEwiVrcPVqN6MAxVatoQIHaTzApMQFnoECBwQAQfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://lh5.googleusercontent.com/dtFct4OAnv8xquXw11iPVLBYjwU5bUsdYjr7PY045IZ_r-Yy1_H6KEfF4LRwerVHFqwShoDNRmcm7q1wqSQMBew=w16383false
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.google.com/gen_204?atyp=csi&ei=To8AaJXOI9rskvQPpOeLmAk&s=web&t=all&imn=18&dtc=691&stc=199&ima=10&imad=10&imac=0&wh=897&adh=&cls=0.03406677546093303&ime=0&imex=0&imeh=0&imeha=0&imehb=0&imea=0&imeb=0&imel=0&imed=0&imeeb=0&imexb=0&scp=0&fld=1215&cb=425873&ucb=425873&ts=426173&dt=&mem=ujhs.17,tjhs.34,jhsl.2248,dm.8&nv=ne.1,feid.58241b91-9b98-48b3-87f5-557ab2d19cb8&net=dl.10000,ect.4g,rtt.250,sd.0&hp=&sys=hc.4&p=bs.false&rt=hst.38,sct.247,frts.279,frvt.279,prt.427,afti.373,afts.322,aft.373,xjspls.1104,xjsls.1104,dcl.1141,xjses.2447,xjsee.2508,xjs.2508,lcp.362,fcp.210,wsrt.486,cst.224,dnst.0,rqst.792,rspt.536,sslt.223,rqstt.230,unt.3,ppunt.0,cstt.5,dit.1626,sgl.865&zx=1744867151875&opi=89978449false
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=cve+f&oit=4&cp=5&pgcl=7&gs_rn=42&psi=hRraESwWZBfijO9s&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.google.com/compressiontest/gzip.htmlfalse
                                                      high
                                                      https://www.google.com/gen_204?s=web&t=aft&atyp=csi&ei=To8AaJXOI9rskvQPpOeLmAk&rt=wsrt.486,hst.38,sct.247,frts.279,frvt.279,prt.427,afti.373,afts.322,aft.373&imn=18&dtc=691&stc=199&ima=10&imad=10&imac=0&wh=897&opi=89978449&nt=navigate&dt=&ts=300&ant=replacefalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://www.google.com/complete/search?q=cve%20foundation&cp=0&client=gws-wiz-serp&xssi=t&gs_pcrt=3&hl=en&authuser=0&pq=cve%20foundation&psi=To8AaJXOI9rskvQPpOeLmAk.1744867151926&dpr=1&ofp=EAEyXAodChtXaGF0IGlzIHRoZSBDVkUgZm91bmRhdGlvbj8KGgoYV2hhdCBpcyB0aGUgQ1ZFIHByb2dyYW0_ChwKGldobyBmdW5kcyB0aGUgQ1ZFIHByb2dyYW0_EOQCfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://www.google.com/xjs/_/ss/k=xjs.s.U_mmHD7LMws.L.B1.O/am=AIQjEAIAAAABAAAgBAAqAAEAAAAAAAAAAAAAAAAAAAAAAAAASAAAAAABAAAAAABAAIAxQAQAECijAAAAAAhOAEB2AAAAAOADYIhTBQACAAAAACAASAAAAAAAAAAIABAAABIQAACIAgAAAAAECEIYACAAABsAACARAASCAAAARcAAADIAAAAAIAAAXgcAxAEAEAAAGAAAOAACgAQAAACAUFgABAAAQAkCAAAAAACgAAAAgAAAABEAOATDAAhUABiAIwAAAAAgAgACAQAAAAEAQgCgAQAKAAABAgAPAAjABwAAgASIAACQAAYgCAFAIQAgAGADAAQAAABIAAAACAAAEwAcYxQAAQAAAAAAAEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgAAAAAAAAAAAAAAAAAAAAAABA/d=1/ed=1/br=1/rs=ACT90oFj0mf76kV3OV_iDPuA8OPwl8rxFQ/m=X3N0Bf,attn,cdos,gwc,hsm,jsa,mb4ZUb,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl,YV5bee,d,csifalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://lh4.googleusercontent.com/1nT7QbfBvhyFye3ioV6mevmpq9M-4Vpc7K7hDVdXTPy6fFMiPerMgMnysTrWFLJVfG41J3qIJNV2bHTOYVQzlbucwzsFjWkF2MkKQjnQKog3A0olfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0false
                                                        high
                                                        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                          high
                                                          https://ogads-pa.clients6.google.com/$rpc/google.internal.onegoogle.asyncdata.v1.AsyncDataService/GetAsyncDatafalse
                                                            high
                                                            https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=cve+fo&oit=4&cp=6&pgcl=7&gs_rn=42&psi=hRraESwWZBfijO9s&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://www.google.com/gen_204?atyp=csi&ei=To8AaJXOI9rskvQPpOeLmAk&s=jsa&jsi=s,st.4319,t.0,at.4,et.click,n.msmzHf,cn.1,ie.1,vi.1&zx=1744867153184&opi=89978449false
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://www.google.com/xjs/_/js/k=xjs.s.en.7d_HlzSKgw8.2018.O/ck=xjs.s.U_mmHD7LMws.L.B1.O/am=AIQjEAIAAAABAAAgBAAqAAEAAAAAAAAAAAAAAAAAAAAAAAAASAAAAAABAAAAAABAAIAxQRQEECmjAAAAAAhOAkB2AAAAAOAD-IhTBQACAIABASAgSAAAAAAACAAIABAAABMQQEC4AgCgAAAECEIYACAAABsAACARICSC4Pf-ZcAAADIAAAACIAAAXgcAxEECEAAAGAAAOOACgEQADACA0F2ABAAAQAkCAACAAACgAAAAgAAAABEAOATDAAhUABiAIwAAAAAgAwACAQAAAAEBQgCgAQAKAQABAgAPAAjABwAAgASIAACQAAYwCAFAIQAk8GMDAAQAAMBJAAAAKAAAEwAcYxQAAQAAAAAAAHkAeDyAQwoKAAAAAAAAAAAAAAAAAlAQzIH0CwIEAAAAAAAAAAAAAAAAAAAgRdDEtQYACA/d=0/dg=0/br=1/ujg=1/rs=ACT90oFncI3uj_cGNpeoO7GrQ-qS5XzxBg/m=UMk45c,bplExb,nMfLA,O19q8,xMHx5e,o7oVhd,R6UkWb,tW711b,UX8qee,tDA9G,dMJ4he,sy51x,sy3cs,sy11t,sy36h,syqw,sy36e,sy36b,syy1,syxz,sy148,syyf,syxy,syye,syv0,syy4,syy2,syy3,sy17u,sy17v,sy17w,sy176,sy145,sy146,sy147,sy3ta,sy3k7,sy1a5,sy144,sy12e,sy12b,sy129,sy12a,sy3l2,sy3cq,sy1a4,sy13l,sy150,sy12y,sy12w,sy13k,Eox39d,sy7p,sy7o,sy7n,syi9,syi5,syi6,syi4,syii,syig,syif,syie,syia,syi3,sybs,sybt,sydv,sydw,sybv,syc9,syc2,syc6,syc5,syc4,syc1,sybq,sybz,syc0,syc7,sycc,syca,sybl,sybu,sybr,syce,sycd,sybp,sybf,sybc,syb8,syaw,syaj,syba,syak,sy9z,sydy,sydt,sydp,sydj,syda,syd9,syd4,syd3,sy9y,sy9x,syd2,syd1,syd8,syd5,sycy,sycx,sycw,sycu,syct,sycv,sycq,syac,sycn,syb5,syb1,syal,syaz,syao,syan,syav,syat,syar,syas,syam,sya1,sy9w,sy9p,sycr,sycg,sych,sybe,sybi,syd6,syhv,syi2,syi0,syhy,sy84,sy80,sy83,syhx,syfz,syi1,syhw,syhu,syhr,syhq,syhp,syhn,sy87,uxMpU,syhf,sye9,sydc,sye4,sye6,sydz,sye8,sye1,sye7,sybh,syci,sye2,sydu,sy8q,sy8m,sy8l,sy8k,sy8j,Mlhmy,QGR0gd,PoEs9b,Pjplud,OTA3Ae,sy8g,sy8d,sy8b,A1yn5d,YIZmRd,uY49fb,sy7x,sy7v,sy7w,sy7u,sy7s,byfTOb,lsjVmc,LEikZe,sy7q,kWgXee,ovKuLd,sgY6Zb,qafBPd,ebZ3mb?xjs=s3false
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://www.google.com/gen_204?atyp=i&ei=To8AaJXOI9rskvQPpOeLmAk&ct=slh&v=t1&im=M&aqid=To8AaOa9J_GM6toP562JoQE&pv=0.8471227472324765&me=42:1744867153640,h,1,CB8QAA,o:0,h,1,CAQQBw,o:13,e,B&zx=1744867153653&opi=89978449false
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=cve+&oit=1&cp=4&pgcl=7&gs_rn=42&psi=hRraESwWZBfijO9s&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=cvef&oit=1&cp=4&pgcl=7&gs_rn=42&psi=hRraESwWZBfijO9s&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://www.thecvefoundation.org/false
                                                              unknown
                                                              https://www.google.com/images/nav_logo321.webpfalse
                                                                high
                                                                https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&url=https%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3Dcve%2Bfoundation%26oq%3Dcve%2Bfoundation%2B%26gs_lcrp%3DEgZjaHJvbWUyCggAEEUYFhgeGDkyBggBEAAYAzIGCAIQABgDMggIAxAAGBYYHjIICAQQABgWGB4yDQgFEAAYhgMYgAQYigUyDQgGEAAYhgMYgAQYigUyCggHEAAYogQYiQUyBwgIEAAY7wUyBwgJEAAY7wXSAQg3NDkxajBqN6gCALACAA%26sourceid%3Dchrome%26ie%3DUTF-8&pgcl=22&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://www.google.com/xjs/_/js/md=2/k=xjs.s.en.7d_HlzSKgw8.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAAARQEAAEAAAAAAABAAkAAAAAAAAAAmAAAAAAAAIABASAgSAAAAAAACAAAAAAAABMAQEC4AgCgAAAAAAAAAAAAABAAAAAAICAC4Pf-ZAAAAAAAAAACAAAAAAAABEACAAAAAAAAAOACAEAADACAkF2AAAAAAAAAAACAAAAAAAAAgAAAAAAAAAQAAABQAAAAAAAAAAAAAQAAAAAAAAABAACAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAwAABAAQAE8AMAAAAAAMABAAAAIAAAAAAcYxQAAQAAAAAAAHkAeDyAQwoKAAAAAAAAAAAAAAAAAlAQzIH0CwIEAAAAAAAAAAAAAAAAAAAgRdDEtQYACA/rs=ACT90oGllKdSNqUEcRItzYp6X_uqHcSWfQfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://www.google.com/async/newtab_promosfalse
                                                                  high
                                                                  https://www.google.com/xjs/_/js/k=xjs.s.en.7d_HlzSKgw8.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAAARQEAAEAAAAAAAAAAkAAAAAAAAAAmAAAAAAAAIABASAgSAAAAAAACAAAAAAAABMAQECwAgCgAAAAAAAAAAAAABAAAAAAICAC4Pf-ZAAAAAAAAAACAAAAAAAABEACAAAAAAAAAOACAEAADACAkF2AAAAAAAAAAACAAAAAAAAAgAAAAAAAAAQAAABQAAAAAAAAAAAAAQAAAAAAAAABAACAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAwAABAAQAE8AMAAAAAAMABAAAAIAAAAAAcYxQAAQAAAAAAAHkAeDyAQwoKAAAAAAAAAAAAAAAAAlAQzIH0CwIEAAAAAAAAAAAAAAAAAAAgRdDEtQYACA/d=0/dg=0/br=1/rs=ACT90oFBEHp4VNfekRguo189Gc4xTlmzOQ/m=sy3x7,fVaWL,sy1xs,sy1w0,sywz,sywv,aD8OEe,sy6vc,sy27i,xfmZMb?xjs=s4false
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://www.google.com/complete/search?q&cp=0&client=gws-wiz-serp&xssi=t&gs_pcrt=2&hl=en&authuser=0&pq=cve%20foundation&psi=To8AaJXOI9rskvQPpOeLmAk.1744867151926&dpr=1&nolsbt=1false
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://www.google.com/gen_204?atyp=i&ct=psnt&cad=&nt=navigate&ei=To8AaJXOI9rskvQPpOeLmAk&zx=1744867153076&opi=89978449false
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=cve+fou&oit=4&cp=7&pgcl=7&gs_rn=42&psi=hRraESwWZBfijO9s&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://www.google.com/xjs/_/ss/k=xjs.s.U_mmHD7LMws.L.B1.O/am=AIQjEAIAAAABAAAgBAAqAAEAAAAAAAAAAAAAAAAAAAAAAAAASAAAAAABAAAAAABAAIAxQAQAECijAAAAAAhOAEB2AAAAAOADYIhTBQACAAAAACAASAAAAAAAAAAIABAAABIQAACIAgAAAAAECEIYACAAABsAACARAASCAAAARcAAADIAAAAAIAAAXgcAxAEAEAAAGAAAOAACgAQAAACAUFgABAAAQAkCAAAAAACgAAAAgAAAABEAOATDAAhUABiAIwAAAAAgAgACAQAAAAEAQgCgAQAKAAABAgAPAAjABwAAgASIAACQAAYgCAFAIQAgAGADAAQAAABIAAAACAAAEwAcYxQAAQAAAAAAAEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgAAAAAAAAAAAAAAAAAAAAAABA/d=0/br=1/rs=ACT90oFj0mf76kV3OV_iDPuA8OPwl8rxFQ/m=L1AAkb,y05UD,PPhKqf,sy7z9,sy2d9,sy29v,sy1fq,sy2af,sy2ag,sy2bs,sy1d9,syqx,sy2u0,sy29q,sy29p,sy29t,sy1j3,epYOx?xjs=s4false
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://www.google.com/favicon.icofalse
                                                                    high
                                                                    https://www.google.com/gen_204?atyp=i&ei=To8AaJXOI9rskvQPpOeLmAk&ct=slh&v=t1&im=M&m=VH&aqid=To8AaOa9J_GM6toP562JoQE&pv=0.8471227472324765&me=1:1744867149669,V,0,0,1280,897:0,B,2798:0,N,1,To8AaJXOI9rskvQPpOeLmAk:0,R,1,8,90,36,92,33:0,R,1,CAwQAA,90,96,861,49:0,R,1,CAwQAQ,90,88,861,45:0,R,1,CBMQAA,80,88,36,45:0,R,1,CBMQAQ,80,102,36,31:0,R,1,CBIQAA,117,90,55,42:0,R,1,CBIQAQ,117,90,55,42:0,R,1,CBEQAA,174,90,79,42:0,R,1,CBEQAQ,174,90,79,42:0,R,1,CBAQAA,255,90,66,42:0,R,1,CBAQAQ,255,90,66,42:0,R,1,CA8QAA,323,90,63,42:0,R,1,CA8QAQ,323,90,63,42:0,R,1,CA0QAA,388,90,98,42:0,R,1,CA0QAQ,388,90,98,42:0,R,1,CA4QAA,488,90,67,42:0,R,1,CA4QAQ,488,90,67,42:0,R,1,CAQQBw,90,163,652,2205:0,R,1,CB8QAA,90,163,652,116:0,R,1,CBQQAA,90,309,652,570:0,R,1,CBoQAA,90,337,652,486:0,R,1,CBYQAA,90,378,326,308:0,R,1,CBgQAA,416,378,326,148:0,R,1,CBkQAA,416,527,326,159:0,R,1,CBcQAA,90,687,326,148:0,R,1,CBUQAA,416,687,326,148:2240,x:104,h,1,CA8QAQ,o:0,h,1,CA8QAA,o:19,h,1,CAwQAQ,o:26,h,1,CAwQAA,o:143,h,1,CB8QAA,i:0,h,1,CAQQBw,i:981,G,1,CB8QAA,115,48,1:0,c,204,211:0,G,1,CB8QAA,115,48:0,G,1,CAQQBw,115,48:4,e,C&zx=1744867153186&opi=89978449false
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.google.com/async/ddljson?async=ntp:2false
                                                                      high
                                                                      https://www.google.com/gen_204?atyp=csi&ei=To8AaJXOI9rskvQPpOeLmAk&s=web&nt=navigate&t=fi&st=4114&fid=2&zx=1744867153187&opi=89978449false
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://www.google.com/client_204?atyp=i&biw=1280&bih=897&ei=To8AaJXOI9rskvQPpOeLmAk&opi=89978449false
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://www.google.com/images/searchbox/desktop_searchbox_sprites318_hr.webpfalse
                                                                        high
                                                                        https://www.google.com/pagead/1p-conversion/16521530460/?gad_source=1&adview_type=4&adview_query_id=COacx9Wo3owDFXGGWgUd51YiFAfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=cv&oit=1&cp=2&pgcl=7&gs_rn=42&psi=hRraESwWZBfijO9s&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://id.google.com/verify/AH5-l64iTyXxsOpAqLqklkLQNgWRT9wMrH8bdMi5xk6ebXtw8Sy7R8OFai0GyTDEcTcLv7pqd2LNXRsoE7-TZgwKItHsCuQG4oNEvPVly_qNjJAxjgfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://apis.google.com/js/client.js?onload=gapiLoadedfalse
                                                                          high
                                                                          • No. of IPs < 25%
                                                                          • 25% < No. of IPs < 50%
                                                                          • 50% < No. of IPs < 75%
                                                                          • 75% < No. of IPs
                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                          172.253.124.104
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          173.194.219.94
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          172.253.124.84
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          8.8.8.8
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          64.233.185.113
                                                                          play.google.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          64.233.185.156
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          142.251.15.101
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          142.251.15.94
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          142.250.9.95
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          172.217.215.94
                                                                          beacons6.gvt2.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          64.233.177.132
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          74.125.136.102
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          142.251.15.102
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          74.125.138.94
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          64.233.185.138
                                                                          plus.l.google.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          74.125.138.103
                                                                          www.google.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          64.233.177.94
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          173.194.219.141
                                                                          csp.withgoogle.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          172.217.215.132
                                                                          googlehosted.l.googleusercontent.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          1.1.1.1
                                                                          unknownAustralia
                                                                          13335CLOUDFLARENETUSfalse
                                                                          142.250.105.94
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          74.125.136.95
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          142.250.105.95
                                                                          ogads-pa.clients6.google.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          172.217.215.139
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          173.194.219.102
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          173.194.219.121
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          142.251.15.132
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          64.233.177.100
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          64.233.185.94
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          64.233.177.121
                                                                          ghs.googlehosted.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          64.233.185.95
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          74.125.21.101
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          108.177.122.94
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          108.177.122.95
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          74.125.138.101
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          216.239.34.157
                                                                          tunnel.googlezip.netUnited States
                                                                          15169GOOGLEUSfalse
                                                                          74.125.138.100
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          IP
                                                                          192.168.2.16
                                                                          192.168.2.13
                                                                          Joe Sandbox version:42.0.0 Malachite
                                                                          Analysis ID:1667092
                                                                          Start date and time:2025-04-17 07:18:11 +02:00
                                                                          Joe Sandbox product:CloudBasic
                                                                          Overall analysis duration:
                                                                          Hypervisor based Inspection enabled:false
                                                                          Report type:full
                                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                          Sample URL:http://thecvefoundation.org
                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                          Number of analysed new started processes analysed:14
                                                                          Number of new started drivers analysed:0
                                                                          Number of existing processes analysed:0
                                                                          Number of existing drivers analysed:0
                                                                          Number of injected processes analysed:0
                                                                          Technologies:
                                                                          • EGA enabled
                                                                          Analysis Mode:stream
                                                                          Analysis stop reason:Timeout
                                                                          Detection:CLEAN
                                                                          Classification:clean0.win@31/58@123/329
                                                                          • Exclude process from analysis (whitelisted): svchost.exe
                                                                          • Excluded IPs from analysis (whitelisted): 142.251.15.102, 142.251.15.101, 142.251.15.139, 142.251.15.138, 142.251.15.113, 142.251.15.100, 173.194.219.94, 74.125.138.100, 74.125.138.139, 74.125.138.101, 74.125.138.102, 74.125.138.113, 74.125.138.138, 172.253.124.84, 108.177.122.102, 108.177.122.139, 108.177.122.138, 108.177.122.113, 108.177.122.101, 108.177.122.100, 172.217.215.100, 172.217.215.102, 172.217.215.138, 172.217.215.101, 172.217.215.113, 172.217.215.139, 173.194.219.102, 173.194.219.113, 173.194.219.101, 173.194.219.100, 173.194.219.139, 173.194.219.138
                                                                          • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                          • VT rate limit hit for: http://thecvefoundation.org
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 1024 x 1024, 8-bit/color RGB, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):707979
                                                                          Entropy (8bit):7.995177432030688
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:83BD6576E51AA3799E4B888C5F9907FD
                                                                          SHA1:B190CD54ECC47CF6874F16AF72C2A6BC9550EC4C
                                                                          SHA-256:D8C4B8B13C4687682F6DCA66D7BB1F74360343A17B38A2986B7F11B93963C24D
                                                                          SHA-512:3433C8E221493624048182BF952FAC6AA0219A7E3875A9A8072B9682490C8E6BCB646F8F170F34296BED8FD2D0766BC71E2B15DCC423A42E5E21BCB03423C974
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://lh4.googleusercontent.com/1nT7QbfBvhyFye3ioV6mevmpq9M-4Vpc7K7hDVdXTPy6fFMiPerMgMnysTrWFLJVfG41J3qIJNV2bHTOYVQzlbucwzsFjWkF2MkKQjnQKog3A0ol
                                                                          Preview:.PNG........IHDR.....................sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx....$+.m+..2...;.i{.*gF...A.....!..9....!0l.......sFDD.1...Vt_.......y.E......~..c.....>{]W.K6.>".D...x..}...3[~<..~.z-.(.....|&.......z<~..w+.9g......_........[.$5/...~...;.\.%).9....4...,).........l6e.............GD$............|>.A.....}%.....u...1FV..6Q+.%.Y':p.N.|<.j-..,.}5H.$$T9.C.X....V..,...f...xW..W~..dSx0..Z. .R..3..)......).T...3Q...K..U"5.L|V...M.b..&VU?.7.WB..].....%.\......o.........3....?S.QJkJIF..jG.~6.|>......bG.P...]v....O.Y...._....HJ....w.B.'.E...].kJ.._Q..O.!...?.!.w+.!.O.U...x<$7..._.s6.x<8..M...}i.s.{..2.X.C...hZ..!a..eR.l.:.V.x.T.Y.\.;........#..1.Z.~.}).=.J.p........,.'..!A...x.1..C.;.....v..j..U.1..,"}]J ..9.....-.`....BB!J.x.'z0e.7-.c...0a..@FM.3...u....}}.n\t.s.y.....?"[zo....0....A.....r..5Y...$...$..Z......I4...,.........%.5~.Q&KlG.....G$+FW....
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (4613)
                                                                          Category:downloaded
                                                                          Size (bytes):120736
                                                                          Entropy (8bit):5.475629902418467
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:E4B84E8DE26CF582377BF5703AF75268
                                                                          SHA1:F6981F6E2C34DB5FCA9F171602898D6AFC98F237
                                                                          SHA-256:6BBF4258DF7F4ACAC49E91F38A53D9FDEE90C18E0400D9744DB4A9D786043925
                                                                          SHA-512:5AA8CC04F59584AEAECD61EDFB46E5E6BDA68C5EB3114452B9502662024349135A8C29F8475488B325075A3D1BA42CA33CA0337973EFE061878CC6CED493A359
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
                                                                          Preview:(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},u=ca(this),v=function(a,b){if(b)a:{var c=u;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.v("Symbol",function(a){if(a)return a;var b=function(f,g){this.$jscomp$symbol$id_=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.$jscomp$symbol$id_};var c="jscomp_symbol_"+(Math.random
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 38372, version 1.0
                                                                          Category:downloaded
                                                                          Size (bytes):38372
                                                                          Entropy (8bit):7.994078494945525
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:16ECEC131289CA4925D35C0515B28D9F
                                                                          SHA1:E2CBE7EC2BB494226EA423C7A7353B0E18B304C2
                                                                          SHA-256:CB8CAC32D5CEF83E7674916378C2F47BDBBA7E6E6BD936F8026A58AC4E71FA53
                                                                          SHA-512:A7ED6208086801275997FCBA3779084400914C74F454FE992FD0AF6E38F4F2F975D2CC63CBE5C1CBA35FE439EC25B0C6B64DD858D036329A2DE720124E70C512
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://fonts.gstatic.com/s/playfairdisplay/v37/nuFiD-vYSZviVYUb_rj3ij__anPXDTzYgA.woff2
                                                                          Preview:wOF2..............PX...r.........................._...f...?HVAR.l.`?STAT....,/`.....$..)..~.0..\.6.$..`. .....s..[.3q.f.e..v..V<..L..58.......n..q..7......IEd*. .q.4.+..[.(.H(M..W.#.{.c."....n..Y..P.|.(K.o..C.....2..H..x.(.x.M.W.K...-C.@b..p."I.!..N..........N. ..4.."...C.v.;J^.'et....,n.._..G'..n(....r.ON....U.MGf.F(.o...t'.K...........r^_.....<n...[o..o.../.k..uj{.....vk.0.c.Cy.......l........@.. H.Aj........5.V.L..w..zp.._*.'V..yu.%t.4i~.4c.6M..g6.YMW...(..!.]..Ap1dmEAEOOQ..B8.jY.............G.bL&..@ Tmm..][)*..^.....g...re...UQ*..J...r....i?d,g.c...p.].....nn.".....#w.rt!.!.."..w.PD.]....n!:...m..?** HHT.&..."{.u.U.^.n..|Q}.q..."n.....(.-s,.....>.v.q.2.u..........m.O.4.&..R.!...;.f.>..B........YR.eD....;.G.........{h.....c.l.P.) g^7N7..Z._.x..P.....".+I.!..q.G..M.....0..(..t.k./..A..._........v.:3.2pH..\./...WFYE.*..nRFa*T.f.p.....9.K....e....{.3Qg..}....CM.J.....l.-.%S..@.{?....B.....^FBK6&g...9..R~....d.l..........*;]-....Z.7.$..J...B..P.b...i+
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (1617)
                                                                          Category:downloaded
                                                                          Size (bytes):321608
                                                                          Entropy (8bit):5.520609749228237
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:CAE3131D1170CC45E18A1D5C17EC2946
                                                                          SHA1:1823DE1FCDCEEE8FC4725D16CC3CD8126846DEAB
                                                                          SHA-256:D01F4F86344F33AB0A39971366234954BA4CFC73CCB5D9DE3FA681FD53A025D2
                                                                          SHA-512:DAEF1E143F61FBD8ECBF87F3F81D1DA09C8B8AECC33C27CA1FB6051A30C43480585C63AD67A8A18C25ADA4FECFC5A6217886CDD803CD16C9334BF61FCC0DE285
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.fwXSHnIYz-4.O/m=client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo_SvulQ5pP6FvvJyrQeIOJ4MStGTQ/cb=gapi.loaded_0?le=scs
                                                                          Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);.var aa,ea,la,pa,za,Ea,Fa;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.la=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.na=la(this);pa=function(a,b){if(b)a:{var c=_.na;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ea(c,a,{configurable:!0,writable:!0,value:b})}};.pa("Symbol",function(a){if(a)return a;var b
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15436, version 1.0
                                                                          Category:downloaded
                                                                          Size (bytes):15436
                                                                          Entropy (8bit):7.986311903040136
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:037D830416495DEF72B7881024C14B7B
                                                                          SHA1:619389190B3CAFAFB5DB94113990350ACC8A0278
                                                                          SHA-256:1D5B7C64458F4AF91DCFEE0354BE47ADDE1F739B5ADED03A7AB6068A1BB6CA97
                                                                          SHA-512:C8D2808945A9BF2E6AD36C7749313467FF390F195448C326C4D4D7A4A635A11E2DDF4D0779BE2DB274F1D1D9D022B1F837294F1E12C9F87E3EAC8A95CFD8872F
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                          Preview:wOF2......<L.......|..;..........................d..z..J.`..L.H..<........e..^...x.6.$..6. ..~. ..).7{...K.. .k~....".v(...[...RE.$..K..C,.'..{BK.C&.....'L!...DZ........+6.r...K..._...<..0..].V..........e.r(RN.43k;g`...?<?.......b..c.`.. .6..p...5.$zd.R%.........h....";.^WU.....H........S.j..M:..=K..\B.6"f......z.........$...%w.?$-....9.:u....u.I..Tt..s........lY...J.6oN..y...1,I.Yx..lu..}.e...Og..d...Xv.. ...iF.]..x.N..#%,y.&..,*$.^.n...\.K.P.J.x...H$..-.....p.....t.v...gD^....?..6o......e....,f.)..h...P...<.:.E...X..p....U.?.[m....l.Y.S..p..%..K.,U..3U.qFZo.*...U...3..3.]\.C.#..9T.8P`8......P...R;..r..J.*...u.j..^vnf.v.... .pw...Z.(.6%$U.[.|....!mU\}./..i,..7D........:t'.a;.W(.."G....q.-.Z......;J..0.&/.5. .T......w..;...t...H.t.<y ..@xx .JA.U.t..;g....@..... .t......<.5(^.|s..Ko.O.x.....!...........lHF............So{.%..V...7..aA$....C;,"(.J..EE..@.....vOB.,V..../....B#.r+./-t.(.N.S...R.Z$4...4i.c.}t...#3`.......s..;.O,.|..W.A.f.w.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 1024x1024, components 3
                                                                          Category:downloaded
                                                                          Size (bytes):97795
                                                                          Entropy (8bit):7.722907957255777
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:0F4F13488A127D1BC5794F563A3DAD87
                                                                          SHA1:96A94472C828EAA0432C656161CD1306078674A3
                                                                          SHA-256:770F0677108864C1D5806765A7B147BC2A1DF05E1A23526DDCEE6B80822489C1
                                                                          SHA-512:23E694ADA65E3E9C84075D23F5DEEB8E8D948BDDF46D9C89CC85E7021ECB0E7EAA7869BF803F2A204C0DF2DEAAD7F5C7297BABC271A2E990063DBFE25112F189
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://lh5.googleusercontent.com/dtFct4OAnv8xquXw11iPVLBYjwU5bUsdYjr7PY045IZ_r-Yy1_H6KEfF4LRwerVHFqwShoDNRmcm7q1wqSQMBew=w16383
                                                                          Preview:......JFIF.....H.H.....LExif..MM.*.......i..................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................@............?....=.).p)NF1.4.. .&....1Hs.;......g..C......=(....G...{.pq..9..<..PI......s..@...8.8....Z==..$....8...L.t../..K.....O'.. ...3..~?::.)2..r:~4.g..... .G\...^is.....c.y...R...jP..P...)pN...2.S..:P..G\~....9"......{.........i@.Ji<.y....s..!..(..H}I....G.G...8.H1.....sG.S._. ..
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                          Category:dropped
                                                                          Size (bytes):5430
                                                                          Entropy (8bit):3.6534652184263736
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                          SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                          SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                          SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (5162), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):5162
                                                                          Entropy (8bit):5.349865760247148
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:70A8F21806E7F1B739937970EBE49A0C
                                                                          SHA1:6BE9EEBCE438DE91FEB20E6A5458774B327AA9B4
                                                                          SHA-256:C8B531CFD6E9BE13762E289820F67406331303CD5111A885DE959BF83DD0F5AC
                                                                          SHA-512:3C055567D0ED53BD30773C0BE475DC7499E44AFB92FB05021029D9A0C1299A470CDD3A8CACCCF798D5345ED627C5836E9DF5955A120FE56BA3624EC76A673270
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.9A4Zhe6nQ4Q.L.W.O/m=qmd,qcwid/excm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/ct=zgms/rs=AA2YrTvvK3rDMefH6F3GIUhKxHc1GLVrGg"
                                                                          Preview:.gb_Q{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ka{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_La{fill:#f9ab00}.gb_H .gb_La{fill:#fdd663}.gb_Ma>.gb_La{fill:#d93025}.gb_H .gb_Ma>.gb_La{fill:#f28b82}.gb_Ma>.gb_Na{fill:white}.gb_Na,.gb_H .gb_Ma>.gb_Na{fill:#202124}.gb_Oa{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:HTML document, ASCII text, with very long lines (63730)
                                                                          Category:downloaded
                                                                          Size (bytes):83322
                                                                          Entropy (8bit):5.983646428598183
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:66FA6603E89422AD7A81118D5113DDF3
                                                                          SHA1:8C409563E75172819D7F4E3C8F530CA12B61CF98
                                                                          SHA-256:116DBF263FE3271AB2E9D2312ABD3E0B568FF79044386798BC3B8F1D6AC96228
                                                                          SHA-512:B695C9BBCA6F99E3C754D75D777AE078FF4865E4D875A9C0DD44ABAC7E3429276616DF9A6D3C57333FF994B233D9861AA1413F4ACAB7EE8C0AAC5290F03A77EA
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://www.google.com/search?q=cve+foundation&oq=cve+foundation+&gs_lcrp=EgZjaHJvbWUyCggAEEUYFhgeGDkyBggBEAAYAzIGCAIQABgDMggIAxAAGBYYHjIICAQQABgWGB4yDQgFEAAYhgMYgAQYigUyDQgGEAAYhgMYgAQYigUyCggHEAAYogQYiQUyBwgIEAAY7wUyBwgJEAAY7wXSAQg3NDkxajBqN6gCALACAA&sourceid=chrome&ie=UTF-8
                                                                          Preview:<!DOCTYPE html><html lang="en"><head><title>Google Search</title><style>body{background-color:var(--xhUGwc)}</style></head><body><noscript><style>table,div,span,p{display:none}</style><meta content="0;url=/httpservice/retry/enablejs?sei=TY8AaOa7LOibwbkPo8aioQU" http-equiv="refresh"><div style="display:block">Please click <a href="/httpservice/retry/enablejs?sei=TY8AaOa7LOibwbkPo8aioQU">here</a> if you are not redirected within a few seconds.</div></noscript><script nonce="xuWcDliycpJ1q8FEUVbPQw">//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function t(z){return z}var J=function(z){return t.call(this,z)},U=this||self,u=function(z,x,S,P,f,r,Z,R,V,G,e,p){for(G=(p=51,86);;)try{if(p==x)break;else if(p==S)G=85,R=V.createPolicy(r,{createHTML:J,createScript:J,createScriptURL:J}),p=26;el
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (2049)
                                                                          Category:downloaded
                                                                          Size (bytes):14461
                                                                          Entropy (8bit):5.470915492715412
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:866C33D4C25A60EA64389F616A2F392E
                                                                          SHA1:CCD6D136412EEF1B3063529FC5A8508536675B99
                                                                          SHA-256:4EB80C7C5137E2134345627EFD6682DC494BB222DF90C4F37CE372BB51CD4A0A
                                                                          SHA-512:5573BD43E60034D6C5F3AD4E2EA890DD26DB210B2AF585A0D9809BE185AFC6971A5B7F1F0FA8C0C6352F6D5DA0E7D04EC6C16D801EA53E6DC9982DB33D48E732
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://apis.google.com/js/client.js?onload=gapiLoaded
                                                                          Preview:(function(){var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),g=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-.1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}},h=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""};.g("String.prototype.endsWith",function(a){return a?a:function(b,c){var d=h(this
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 39516, version 1.0
                                                                          Category:downloaded
                                                                          Size (bytes):39516
                                                                          Entropy (8bit):7.994435722506664
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:9436AFFC97843765A966B3568FA7E5EC
                                                                          SHA1:7BFDA74BB30589C75D718FBC997F18C6D5CC4A0B
                                                                          SHA-256:7165713D3E1A610399471A5E93D5677508F62EF072C1151E72273BF4BD54F916
                                                                          SHA-512:473EC3A843C33E18D6D194651FE11353FCD03A7959225FAEABF8C77484155EA6A7BCCB72DBAF2093ED53C408FAA3BE9F6FC907F7A5DDF8223375F9D09B504456
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://fonts.gstatic.com/s/googlesans/v29/4UaGrENHsxJlGDuGo1OIlL3Owp4.woff2
                                                                          Preview:wOF2.......\......s .....................................4?HVAR...`?STAT..'(.../.......P..L..*.0..^.6.$..L. ..4..<..[.^q.=m..\.m.E@z....N...{.WP....+.......RR.C.%-. N.AG.. .,. .I5vDr.Vg...D..D...%Z7.*.o..h....3Q/.u7.&8............3J....z.k....'4..G'..)K..7$mAT..CPAW.....v.~......=S..0Mb5...dh.a%4F..........z......K..C.0.....<.:......]..-...ii.....x..?U=......PN.N.rDfo....?....I..B..A4.*.T.<P..+.*F?Ps..Pq*../5....z.TJ...Xd........U.*!`c.V..i.6....yQ......_.4......A...KSZ.........K.5.[....vQQd|..B.O$4.I.B.R|..w=..W...G...).....(.."<....d.(.P.p..L.)......._.z.......G..y.gTh/$...<.rB.?...f...F.HHH...JK}..{.._,.K.{..7.kR....g#0C ....I.r.3.[...gZ.^k.J....NK)B.q{.a.qj.>-..#s..ub$I.d..RNK..tO.......Cq ....u..z.SZ`>.e.d..........H..~<.. .3...I........(../..D...2z.3z..aF.../a.Uu.<.k..}if..>....(....3.@.i*.H.q1A....J..A..M.Y"%..f..@.T.%.....]...MA.).-.*[......?...El..*.Al.k..Y.jd.t.#......K...W..UZ_ey..;.{.c.E...8..R...jWW..[R...f.ak..`X.R..d...
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 40128, version 1.0
                                                                          Category:downloaded
                                                                          Size (bytes):40128
                                                                          Entropy (8bit):7.994526034157349
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:9A01B69183A9604AB3A439E388B30501
                                                                          SHA1:8ED1D59003D0DBE6360481017B44665153665FBE
                                                                          SHA-256:20B535FA80C8189E3B87D1803038389960203A886D502BC2EF1857AFFC2F38D2
                                                                          SHA-512:0E6795255B6EEA00B5403FD7E3B904D52776D49AC63A31C2778361262883697943AEDCB29FEEE85694BA6F19EAA34DDDB9A5BFE7118F4A25B4757E92C331FECA
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2
                                                                          Preview:wOF2..............$....F..........................p.....t?HVAR...`?STAT.N'...B..~.../~.....`..i..X.0..j.6.$..,. .... ..N[{.q.v...Lw.Q..o..J...6.Z.g.F.n..g\{t....%.!3)....sS.o...$."c.^<.iZc.I]c....0+. ..I..9.H.3..B.&.....'e....5.p.R(.j~\=..Wt.{..1.[u..Fn..<.-g.3..L..o.....E.-Q.........I..-/.4....{.Uj...3.K...g.Z....0...2)%.{......gN.../f.7....o.K....^V...!j...<...gf....\XjI.<p.PJh.4....*,*.S....&.C...R..,@ba..<..z.|.X.&.(.mf.w[..l.35Mp...A.A.=d........fj...}W6..y....[...i.......!........NLND....n'"...N*k)0<n.P.......w.j..>9.vV...Z.`.$$!.".(.`ATV.,..0.]3.<.d(...-s...2.w....P@.&...-.9x7.'....Sg.N=m.=....(..))-bA<.x.......=@4qs..Ss......K...{.=H.......z...NUS....Y..6.K.......n.....F4.B....=w.....+..F3...fB..........y1...,.(...`,..&vIrP.^.fiQY..5....H.a......q...s."..\..':.xK}...fU.z.j.......$L.......f.g&....R...!.Wmew3.1%2W.'"6u..r.q"F.......~i{..9xN.g.X..NMx.H.s@.8..J.t.SP.C`-GU)G/'..6".+......f..n..Aw....r....l.<r...Cke..D....T/."..c..mj..
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (571)
                                                                          Category:downloaded
                                                                          Size (bytes):576
                                                                          Entropy (8bit):4.811316525488634
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:397E47C7302E993C597894DEBD905E5C
                                                                          SHA1:6CBCF02D1E70A40A585B3B274F4FDEDDB7882C05
                                                                          SHA-256:783F5C2DAAA269136744AA1AB9DB391F43CBC0CE3E6C8C3FF7E83A386D4FB192
                                                                          SHA-512:4695377372E2EBE62834ABB1F461727F59BA15F5C6CEF4E0F6C6B9BA77473EFD8D8CD20C4AE6F71530D6FA72AD3C0DD894994AB80608BFF448DDEBA0C23902BD
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=cve+fo&oit=4&cp=6&pgcl=7&gs_rn=42&psi=hRraESwWZBfijO9s&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                          Preview:)]}'.["cve fo",["cve foundation","cve foundation press release","cve forbes","cve format","cve fortinet","cve form","cve forecast","cve fortinet 2025","cve for eternalblue","cve for sale"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"phi":0,"pre":0,"tlw":false},"google:suggestrelevance":[1250,601,600,556,555,554,553,552,551,550],"google:suggestsubtypes":[[3],[3],[3],[512],[512],[512],[512],[512],[512,455],[512]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":851}]
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (4064)
                                                                          Category:downloaded
                                                                          Size (bytes):259896
                                                                          Entropy (8bit):5.6226587189394435
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:58854A4159207067A2D5C465DFE95387
                                                                          SHA1:7C316AD28BBFEF495FE7374B7DC95FCAC7545CDD
                                                                          SHA-256:F4327B454478F4B7E5CA37660976FB93BAD540DA37D5A8507F8E7F79D8A2347F
                                                                          SHA-512:700BC703332302A517EF014DA822F802FC58B3E014671411C1A57D907B509C8035FBCCD0680259FB5444F7B45B5D2F1BEB748C057CC228647D32FC441630A68A
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:"https://www.google.com/xjs/_/js/k=xjs.s.en.7d_HlzSKgw8.2018.O/ck=xjs.s.U_mmHD7LMws.L.B1.O/am=AIQjEAIAAAABAAAgBAAqAAEAAAAAAAAAAAAAAAAAAAAAAAAASAAAAAABAAAAAABAAIAxQRQEECmjAAAAAAhOAkB2AAAAAOAD-IhTBQACAIABASAgSAAAAAAACAAIABAAABMQQEC4AgCgAAAECEIYACAAABsAACARICSC4Pf-ZcAAADIAAAACIAAAXgcAxEECEAAAGAAAOOACgEQADACA0F2ABAAAQAkCAACAAACgAAAAgAAAABEAOATDAAhUABiAIwAAAAAgAwACAQAAAAEBQgCgAQAKAQABAgAPAAjABwAAgASIAACQAAYwCAFAIQAk8GMDAAQAAMBJAAAAKAAAEwAcYxQAAQAAAAAAAHkAeDyAQwoKAAAAAAAAAAAAAAAAAlAQzIH0CwIEAAAAAAAAAAAAAAAAAAAgRdDEtQYACA/d=0/dg=0/br=1/ujg=1/rs=ACT90oFncI3uj_cGNpeoO7GrQ-qS5XzxBg/m=UMk45c,bplExb,nMfLA,O19q8,xMHx5e,o7oVhd,R6UkWb,tW711b,UX8qee,tDA9G,dMJ4he,sy51x,sy3cs,sy11t,sy36h,syqw,sy36e,sy36b,syy1,syxz,sy148,syyf,syxy,syye,syv0,syy4,syy2,syy3,sy17u,sy17v,sy17w,sy176,sy145,sy146,sy147,sy3ta,sy3k7,sy1a5,sy144,sy12e,sy12b,sy129,sy12a,sy3l2,sy3cq,sy1a4,sy13l,sy150,sy12y,sy12w,sy13k,Eox39d,sy7p,sy7o,sy7n,syi9,syi5,syi6,syi4,syii,syig,syif,syie,syia,syi3,sybs,sybt,sydv,sydw,sybv,syc9,syc2,syc6,syc5,syc4,syc1,sybq,sybz,syc0,syc7,sycc,syca,sybl,sybu,sybr,syce,sycd,sybp,sybf,sybc,syb8,syaw,syaj,syba,syak,sy9z,sydy,sydt,sydp,sydj,syda,syd9,syd4,syd3,sy9y,sy9x,syd2,syd1,syd8,syd5,sycy,sycx,sycw,sycu,syct,sycv,sycq,syac,sycn,syb5,syb1,syal,syaz,syao,syan,syav,syat,syar,syas,syam,sya1,sy9w,sy9p,sycr,sycg,sych,sybe,sybi,syd6,syhv,syi2,syi0,syhy,sy84,sy80,sy83,syhx,syfz,syi1,syhw,syhu,syhr,syhq,syhp,syhn,sy87,uxMpU,syhf,sye9,sydc,sye4,sye6,sydz,sye8,sye1,sye7,sybh,syci,sye2,sydu,sy8q,sy8m,sy8l,sy8k,sy8j,Mlhmy,QGR0gd,PoEs9b,Pjplud,OTA3Ae,sy8g,sy8d,sy8b,A1yn5d,YIZmRd,uY49fb,sy7x,sy7v,sy7w,sy7u,sy7s,byfTOb,lsjVmc,LEikZe,sy7q,kWgXee,ovKuLd,sgY6Zb,qafBPd,ebZ3mb?xjs=s3"
                                                                          Preview:_F_installCss("@media (min-width:480px){.Jm7ege.fC2KG{min-width:380px}}.vSyRff.kqLqDd{bottom:0;left:0;right:0}@media (min-width:480px){.c3k6Zc.fC2KG{left:auto;right:20px}}@media (min-width:480px){.JXXsr.fC2KG{left:20px;right:auto}}.dgVGnc .qk7LXc,.qk7LXc.dgVGnc{width:90%}.vAJJzd{position:absolute;z-index:9997;opacity:.999}.BhUHze .qk7LXc,.qk7LXc.BhUHze{width:75%}.rfx2Y .qk7LXc,.qk7LXc.rfx2Y{width:100%}.cJFqsd .qk7LXc,.qk7LXc.cJFqsd{height:100%}.yMNJR .qk7LXc,.qk7LXc.yMNJR{max-width:100%}.qk7LXc.aJPx6e{overflow:visible}.lgo9kc.vKW4md{opacity:.6;visibility:inherit}.vSyRff.vKW4md{transform:translateY(0);opacity:1;visibility:inherit}.lgo9kc{background-color:#000;transition:opacity .25s;bottom:0;left:0;opacity:0;position:fixed;right:0;top:0;visibility:hidden;z-index:1000}.lgo9kc.GJyMZe{z-index:9998}.lgo9kc.SNco2{z-index:979}.vSyRff{transform:translateY(100%);transition:transform .3s 0s ease-in-out,opacity .3s 0s ease-in-out,visibility .3s 0s ease-in-out;opacity:0;position:fixed;visibility:h
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 36216, version 1.0
                                                                          Category:downloaded
                                                                          Size (bytes):36216
                                                                          Entropy (8bit):7.994185155139824
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:7C702451150C376FF54A34249BCEB819
                                                                          SHA1:3AB4DC2F57C0FD141456C1CBE24F112ADF3710E2
                                                                          SHA-256:77D21084014DCB10980C296E583371786B3886F5814D8357127F36F8C6045583
                                                                          SHA-512:9F1A79E93775DC5BD4AA9749387D5FA8EF55037CCDA425039FE68A5634BB682656A9ED4B6940E15226F370E0111878ECD6EC357D55C4720F97A97E58ECE78D59
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://fonts.gstatic.com/s/googlesans/v62/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjIUvQ.woff2
                                                                          Preview:wOF2.......x......................................\...t...?HVAR...`?STAT..'...B/<.....H..!....0..T.6.$..V. .....:..[.aq.9.zk...R...fpY..5..n5.)$&%x...v..R.....?5A.....0W:55.{..p+\...adD.H.dh......t5..S....T..5.TT.F...lI...h3..T9M0...*c...I...Yu.#.%...o......u....&\.O.zIE..#...)o...5...7.A.@7.Q...Q..i......_5...3............cV.!.|..]6..HLa.a.........s.J...........5..VDC,g..TcY.*....n.....$/.....B..!B.......T...2...."..5..k...........H._)R.Q?.....C.[2.,p. ...[.m..@ri.....[V.U....u.....X.....-......d...YN..a..t...b|3.4.............P.Q......t.....JR.tM.y.......Xf6..5......FV..U#..O....E.A...e@.d............(...q.....Y....Og.w.6..JU...%c.Lw..D....,..|..2...?=.?....I...W.a.'|c.........9.7...@...F.r...". h[.F....Tu...5.V.Z.U..~'......,.~6.#..Pm.%W`.B..1u5..bt...I...t...6.[/....z.D.@.@H..L.E..3......Z*.@./j.D..D..%.....P.....-;kwL6'-.%.!0....VYW.~.......9...93..(..&z%.Q...5.|..`^OJ.i.+.....=..*.h6.....6X8Hm...oi.T5....P....8ehl.l.]U..V...m..IN.K.j..
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (7374), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):7374
                                                                          Entropy (8bit):5.412206148854301
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:8A3C2BDBA4852DE859898D1A53B0BE0B
                                                                          SHA1:134B86240F0A0813EAC96D7C74D09891842680B0
                                                                          SHA-256:C507A46BC2EB93CD5F89021A8275A672378D90D88B99177D1B16ACCF4331D6EC
                                                                          SHA-512:9393E5A99431EB7790B433E94460FDC1C50E7CAE4EAC0725277425E24CFF651C5E6FAB740EB727BBE4C5602704F04A76D8E7100122738540B50A26F500513D3E
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:"https://www.google.com/xjs/_/ss/k=xjs.s.U_mmHD7LMws.L.B1.O/am=AIQjEAIAAAABAAAgBAAqAAEAAAAAAAAAAAAAAAAAAAAAAAAASAAAAAABAAAAAABAAIAxQAQAECijAAAAAAhOAEB2AAAAAOADYIhTBQACAAAAACAASAAAAAAAAAAIABAAABIQAACIAgAAAAAECEIYACAAABsAACARAASCAAAARcAAADIAAAAAIAAAXgcAxAEAEAAAGAAAOAACgAQAAACAUFgABAAAQAkCAAAAAACgAAAAgAAAABEAOATDAAhUABiAIwAAAAAgAgACAQAAAAEAQgCgAQAKAAABAgAPAAjABwAAgASIAACQAAYgCAFAIQAgAGADAAQAAABIAAAACAAAEwAcYxQAAQAAAAAAAEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgAAAAAAAAAAAAAAAAAAAAAABA/d=0/br=1/rs=ACT90oFj0mf76kV3OV_iDPuA8OPwl8rxFQ/m=L1AAkb,y05UD,PPhKqf,sy7z9,sy2d9,sy29v,sy1fq,sy2af,sy2ag,sy2bs,sy1d9,syqx,sy2u0,sy29q,sy29p,sy29t,sy1j3,epYOx?xjs=s4"
                                                                          Preview:.jbBItf{display:block;position:relative}.DU0NJ{bottom:0;left:0;position:absolute;right:0;top:0}.lP3Jof{display:inline-block;position:relative}.nNMuOd{animation:qli-container-rotate 1568.2352941176ms linear infinite}@keyframes qli-container-rotate{from{transform:rotate(0)}to{transform:rotate(1turn)}}.RoKmhb{height:100%;opacity:0;position:absolute;width:100%}.nNMuOd .VQdeab{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-blue-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .IEqiAf{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-red-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .smocse{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-yellow-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .FlKbCe{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-green-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65531)
                                                                          Category:downloaded
                                                                          Size (bytes):130705
                                                                          Entropy (8bit):5.436752385756537
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:BFED141E557ED888E481E0C6144C77B8
                                                                          SHA1:B49050FEAF1E21F8182269529A113E6676BCF99C
                                                                          SHA-256:863F4797AF945664F62B67C7688EA72B4755FBBCDC97EE10426B0964EDDF2B7D
                                                                          SHA-512:34DE1AD30BE4A38E3ECC3648B4F1B72157FACD48DBAA7FFF26F7ECEBB835B8E6FBF612542A44B804B64D1F353199482B33A3F60D0DEE7D1EFAD9F9DD1CFCC30C
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                                                          Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Fa gb_2d gb_Pe gb_rd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Qd\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_ld gb_pd gb_Hd gb_md\"\u003e\u003cdiv class\u003d\"gb_xd gb_sd\"\u003e\u003cdiv class\u003d\"gb_Kc gb_R\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Kc gb_Nc gb_R\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (622)
                                                                          Category:downloaded
                                                                          Size (bytes):1284391
                                                                          Entropy (8bit):5.771875820323569
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:2AA9FA1AEB0FF672F47316C594863F8F
                                                                          SHA1:8B575C0E3415419586CDA38DBFEF1BA7238CBA3C
                                                                          SHA-256:477C67CE1788E31D680BDB6331EE0C59EF9F3A652957E4442CE5307DDCA28A94
                                                                          SHA-512:C438027472B83D6B9C242E970672B242AF6128F63283D6C5C5B2C9FAD53892120468D72064E74DC8D8407C41F6E1E9E0B9062CBD91BD8C9AC46EB5BF55C4CC22
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:"https://www.google.com/xjs/_/js/k=xjs.s.en.7d_HlzSKgw8.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAAARQEAAEAAAAAAABAAkAAAAAAAAAAmAAAAAAAAIABASAgSAAAAAAACAAAAAAAABMAQEC4AgCgAAAAAAAAAAAAABAAAAAAICAC4Pf-ZAAAAAAAAAACAAAAAAAABEACAAAAAAAAAOACAEAADACAkF2AAAAAAAAAAACAAAAAAAAAgAAAAAAAAAQAAABQAAAAAAAAAAAAAQAAAAAAAAABAACAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAwAABAAQAE8AMAAAAAAMABAAAAIAAAAAAcYxQAAQAAAAAAAHkAeDyAQwoKAAAAAAAAAAAAAAAAAlAQzIH0CwIEAAAAAAAAAAAAAAAAAAAgRdDEtQYACA/d=1/ed=1/dg=3/br=1/rs=ACT90oGllKdSNqUEcRItzYp6X_uqHcSWfQ/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;Afksuc:wMx0R;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DM55c:imLrKe;DMzTfb:fNTHad;DULqB:RKfG5c;Dkk6ge:JZmW9e;DpcR3d:zL72xf;Du7NI:C6zLgf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EjXHpb:pSHqh;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;FqHJkd:yQamIb;G0KhTb:LIaoZ;G6wU6e:hezEbd;GEkGdd:e1RzQd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IZrNqe:P8ha2c;IoGlCf:b5lhvb;JXJSm:ii1RGf;JXS8fb:Qj0suc;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;OoK5v:Sp69O;OohIYe:mpEAQb;Pjplud:PoEs9b;PpTLXd:pJYjx;PqHfGe:im2cZe;Q1Ow7b:x5CSu;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;Qw8Feb:jpavUe;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RCF5Sd:X1kBmd;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,fTfGO;SNUn3:ZwDk9d,x8cHvb;ScI3Yc:e7Hzgb,e7Hzgb;ShpF6e:N0pvGc;SwCqAd:fXbCZc;SzQQ3e:dNhofb;TIUVQd:M8uRWb;TroZ1d:vVVzjb;TxfV6d:YORN0b;U96pRd:FsR04;UBKJZ:LGDJGb;UDrY1c:eps46d;UVmjEd:EesRsb;UVzb9c:IvPZ6d;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VhA7bd:vAmQFf;VsAqSb:PGf2Re;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;YIZmRd:A1yn5d;YV5bee:IvPZ6d;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZWEUA:afR4Cf;Zen4yb:jMF88c;ZlOOMb:P0I0Ec;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;bDXwRe:UsyOtc;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dowIGb:ebZ3mb,ebZ3mb;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;euOXY:OZjbQ;flqRgb:ox2Q7c;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:iAmrSd;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hlqGX:FWz1ic;hsLsYc:Vl118;hwoVHd:zw4U8c;iFQyKf:QIhFr,vfuNJf;iySzae:a6xXfd;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kbAm9d:MkHyGd;lOO0Vd:OTA3Ae;lbfkyf:MqGdUd;lkq0A:JyBE3e;mWzs9c:fz5ukf;mzW4Id:nYdusb;nAFL3:NTMZac,s39S4;nJw4Gd:dPFZH;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:ww04Df;qGV2uc:HHi04c;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qafBPd:sgY6Zb;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;rdexKf:FEkKD;sTsDMc:kHVSUb;sZmdvc:rdGEfc;slIQ5d:pnOULd;tGdRVe:CS1mob;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uknmt:GkPrzb;uuQkY:u2V3ud;vEYCNb:FaqsVd;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;xBbsrc:NEW1Qc;xbe2wc:wbTLEd;ysNiMc:CpIBjd;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=X3N0Bf,attn,cdos,gwc,hsm,jsa,mb4ZUb,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl,YV5bee,d,csi"
                                                                          Preview:this._s=this._s||{};(function(_){var window=this;.try{./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/.var baa,caa,daa,Aaa,Daa,Eaa,Faa,Gaa,Haa,Iaa,Jaa,Kaa,Laa,Paa,Naa,Maa,Qaa,Oaa,Raa,Taa,Saa,Uaa,Vaa,Waa,Yaa,Zaa,eba,qba,uba,Dba,Fba,Gba,Hba,Kba,Mba,Nba,Rba,Wba,Sba,Tba,bca,dca,fca,hca,jca,kca,mca,ica,oca,qca,eca,rca,sca,tca,uca,yca,Dca,Eca,Fca,Gca,Hca,Jca,Kca,Lca,Nca,Vca,jda,kda,mda,nda,oda,gda,qda,dda,rda,$ca,eda,fda,sda,tda,vda,Eda,Hda,Ida,Kda,Mda,Nda,Oda,Pda,Uda,Vda,Wda,Xda,Yda,Zda,$da,aea,eea,hea,jea,kea,qea,sea,rea,ve
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (1801)
                                                                          Category:downloaded
                                                                          Size (bytes):30553
                                                                          Entropy (8bit):5.401931117531391
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:E81FF11E0E93DD891AE698E3E51917F8
                                                                          SHA1:FFF55809EC855A5A6235659D9E09B266632850EE
                                                                          SHA-256:1808287D483DF29DF02D33987CB59696700A7CA8666B4D7DC3F1D0ACFF356988
                                                                          SHA-512:45C7EC7D002D04868D7889624715153F65AB89C49A0F5CB42EBB28ABAD8457E7793F6CA7A6BCB6426EC51FBC5470D235B4AB83EE1E26B9F557B94B71879CE491
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:"https://www.gstatic.com/_/atari/_/js/k=atari.vw.en_US.2pdkCccX5JY.O/am=ABgAAQ/d=0/rs=AGEqA5l3Mb7vtVFtSzLvxzYP2IcLjiSKpQ/m=IZT63,vfuNJf,sy77,sy7b,sy7d,sy7o,sy7m,sy7n,siKnQd,sy4f,sy75,sy7c,sy7e,YNjGDd,sy7f,PrPYRd,iFQyKf,hc6Ubd,sy6g,sy7p,SpsfSb,sy78,sy7a,wR5FRb,pXdRYb,dIoSBb,zbML3c"
                                                                          Preview:"use strict";this.default_vw=this.default_vw||{};(function(_){var window=this;.try{._.p("IZT63");.var V0b=function(){var a=_.Zc("nQyAE",window),c;if((c=_.Zc("TSDtV",window))&&typeof c==="string"){var e=_.tia(_.Ki(c,_.uia))[0];if(e){c={};e=_.x(_.Yh(e,_.Ii,2,_.Sh()));for(var f=e.next();!f.done;f=e.next()){var g=f.value;f=_.J(g,7);switch(_.Vh(g,_.Ji)){case 3:c[f]=_.I(g,_.Oh(g,_.Ji,3));break;case 2:c[f]=_.hi(g,_.Oh(g,_.Ji,2));break;case 4:c[f]=_.eia(g,_.Oh(g,_.Ji,4));break;case 5:c[f]=_.J(g,_.Oh(g,_.Ji,5));break;case 8:switch(g=_.Wh(g,_.qia,_.Oh(g,_.Ji,8)),_.Vh(g,_.Hi)){case 1:c[f]="%.@."+_.J(g,_.Oh(g,._.Hi,1)).substring(1)}}}}else c={}}else c={};if(c&&Object.keys(c).length>0)for(e=_.x(Object.keys(c)),f=e.next();!f.done;f=e.next())f=f.value,f in a||(a[f]=c[f]);return a};_.h9=function(){_.mm.call(this)};_.F(_.h9,_.om);_.h9.la=_.om.la;_.h9.prototype.get=function(a){var c=V0b()[a];return c!==void 0?new _.ff("nQyAE."+a,c):null};_.h9.prototype.getAll=function(){return(new _.ff("nQyAE",V0b())).o
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (2487), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):2487
                                                                          Entropy (8bit):5.5688705622775485
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:8EA2C1BC4FA5E53DC504F521FBFB49BE
                                                                          SHA1:6F19B65CE529839968BE98358499054EE7D2E8D1
                                                                          SHA-256:C44FA94AE9AF851F92E3668BC3ED84853C079AD585C27A6FDAF84CBA1302BAF1
                                                                          SHA-512:55518FB16BE7D231CEA2DD6B0D16D9B465B8BE3A524CD6ECF97E8500747C225A5F05715BE799DE330E10D7949E8D7AC57C5EE7F9C5EC6C477FB3DBC94D06DFF2
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:"https://www.google.com/xjs/_/ss/k=xjs.s.U_mmHD7LMws.L.B1.O/am=AIQjEAIAAAABAAAgBAAqAAEAAAAAAAAAAAAAAAAAAAAAAAAASAAAAAABAAAAAABAAIAxQAQAECijAAAAAAhOAEB2AAAAAOADYIhTBQACAAAAACAASAAAAAAAAAAIABAAABIQAACIAgAAAAAECEIYACAAABsAACARAASCAAAARcAAADIAAAAAIAAAXgcAxAEAEAAAGAAAOAACgAQAAACAUFgABAAAQAkCAAAAAACgAAAAgAAAABEAOATDAAhUABiAIwAAAAAgAgACAQAAAAEAQgCgAQAKAAABAgAPAAjABwAAgASIAACQAAYgCAFAIQAgAGADAAQAAABIAAAACAAAEwAcYxQAAQAAAAAAAEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgAAAAAAAAAAAAAAAAAAAAAABA/d=1/ed=1/br=1/rs=ACT90oFj0mf76kV3OV_iDPuA8OPwl8rxFQ/m=X3N0Bf,attn,cdos,gwc,hsm,jsa,mb4ZUb,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl,YV5bee,d,csi"
                                                                          Preview::root{--COEmY:#1f1f1f;--xhUGwc:#fff}:root{--vZe0jb:#a8c7fa;--nwXobb:#638ed4;--VuZXBd:#001d35;--uLz37c:#545d7e;--jINu6c:#001d35;--TyVYld:#0b57d0;--ZEpPmd:#c3d9fb;--QWaaaf:#638ed4;--DEeStf:#f5f8ff;--TSWZIb:#e5edff;--BRLwE:#d3e3fd;--gS5jXb:#dadce0;--Aqn7xd:#d2d2d2;--EpFNW:#fff;--Xqboce:#1f1f1f;--IXoxUe:#5e5e5e;--bbQxAb:#474747;--YLNNHc:#1f1f1f;--TMYS9:#0b57d0;--JKqx2:#1a0dab;--rrJJUc:var(--Nsm0ce);--mXZkqc:#d2d2d2;--Nsm0ce:#0b57d0;--vdwxpe:#a8c7fa;--ywz01c:#fbbc04;--XKMDxc:#f3f5f6;--aYn2S:#f3f5f6;--Lm570b:#dee1e3}.zJUuqf{margin-bottom:4px}.AB4Wff{margin-left:16px}.v0rrvd{padding-bottom:16px}.ABMFZ.B05RBb{transition:background-color 100ms,visibility 0s 0s;visibility:inherit;background-color:rgba(0,0,0,0.6)}.ABMFZ{transition:background-color 100ms,visibility 0s 250ms;position:fixed;visibility:hidden;inset:0}@keyframes g-snackbar-show{from{pointer-events:none;transform:translateY(0)}to{transform:translateY(-100%)}}@keyframes g-snackbar-hide{from{transform:translateY(-100%)}to{transform:trans
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):1361860
                                                                          Entropy (8bit):5.68065493951049
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:9F57172DEA9BA93671F758C35646036E
                                                                          SHA1:D4B87B9CC87201FB12981E50D7064401F1BFD95D
                                                                          SHA-256:E6C3BB75A27A6EC2916B2FEE3F21A8C917547DD373B8A66CF2A72169DA595DF2
                                                                          SHA-512:50C03680B3BB15DF7042FBD9412C75594C88C4C31D692B189D013ED842BD59B6942CB04607AF0EE8B1F77F9881028783C8F6B68D154F001DBFBB2276D41B19B1
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://www.gstatic.com/_/atari/_/ss/k=atari.vw.5jwuoGpjeo4.L.W.O/am=ABgAAQ/d=1/rs=AGEqA5lnJfokAFUnE1o-kDn0d1H9eraxdQ
                                                                          Preview:.VIpgJd-TzA9Ye-eEGnhe{position:relative;display:-moz-inline-box;display:inline-block}* html .VIpgJd-TzA9Ye-eEGnhe{display:inline}*:first-child+html .VIpgJd-TzA9Ye-eEGnhe{display:inline}.VIpgJd-TUo6Hb,.XKSfm-Sx9Kwc{-webkit-box-shadow:0 4px 16px rgba(0,0,0,.2);box-shadow:0 4px 16px rgba(0,0,0,.2);background:#fff;background-clip:padding-box;border:1px solid #acacac;border:1px solid rgba(0,0,0,.333);outline:0;position:absolute}.VIpgJd-TUo6Hb-xJ5Hnf,.XKSfm-Sx9Kwc-xJ5Hnf{background:#fff;left:0;position:absolute;top:0}div.VIpgJd-TUo6Hb-xJ5Hnf,div.XKSfm-Sx9Kwc-xJ5Hnf{-webkit-filter:alpha(opacity=75);filter:alpha(opacity=75);opacity:.75}.XKSfm-Sx9Kwc{color:#000;padding:30px 42px}.XKSfm-Sx9Kwc-r4nke{background-color:#fff;color:#000;cursor:default;font-size:16px;font-weight:normal;line-height:24px;margin:0 0 16px}.XKSfm-Sx9Kwc-r4nke-TvD9Pc{height:11px;opacity:.7;padding:17px;position:absolute;right:0;top:0;width:11px}.XKSfm-Sx9Kwc-r4nke-TvD9Pc::after{content:"";background:url(https://ssl.gstatic.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (3176)
                                                                          Category:downloaded
                                                                          Size (bytes):202818
                                                                          Entropy (8bit):5.522442236163919
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:89EB485B6C706E63251C159A8D4B4D70
                                                                          SHA1:FC868BBD3EF76DBED3629C7E9E50CD6DEF105CF1
                                                                          SHA-256:740E1B29BF6AB8443C2E7DB8DD258CAD12CDD16325E7CDF8BCCFC6FEFFAA1A2E
                                                                          SHA-512:F7CFE84E77CCFDC7EE70D88C22FE3FC33CA31DE08BFC531A01F4F216E1D985400825A6FA520EC541FDB78B7CC58271FC0380A7C5ABFEA80898B748627976A719
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:"https://www.gstatic.com/og/_/js/k=og.asy.en_US.rs7kC7Y3EnE.2019.O/rt=j/m=_ac,_awd,ada,lldp,qads/exm=/d=1/ed=1/rs=AA2YrTtCqyzIw-Gq5aJf-jUjEPVYU3tcGg"
                                                                          Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.var ba,ia,ha,ea,la,ma,qa,sa,ta,ua,va,Aa,Da,Ka,Qa,Ra,Ua,Ya,Xa,Va,nb,ob,vb,wb,Eb,Jb,Fb,Kb,Tb,Vb,ac,ec,gc,kc,sc,Bc,Fc,Pc,Qc,Rc,Sc,Tc;_.aa=function(a,b){if(Error.captureStackTrace)Error.captureStackTrace(this,_.aa);else{const c=Error().stack;c&&(this.stack=c)}a&&(this.message=String(a));b!==void 0&&(this.cause=b)};ba=function(a){_.t.setTimeout(()=>{throw a;},0)};_.ca=function(a,b){return a.lastIndexOf(b,0)==0};_.da=function(a){return/^[\s\xa0]*$/.test(a)};._.fa=function(){return ea().toLowerCase().indexOf("webkit")!=-1};.ia=function(a,b){let c=0;a=String(a).trim().split(".");b=String(b).trim().split(".");const d=Math.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 64 x 13, 8-bit colormap, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):596
                                                                          Entropy (8bit):7.38941254669
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:F93C8CFE3FA6F9A166E98B0D5CA66FEC
                                                                          SHA1:E66A8DC0BF587E52DCBB764A2975947A692FA2A9
                                                                          SHA-256:104B480B07848956D89C7CEEA1CFE5C54DF8941AD6E5861029EBF265B3ADF81E
                                                                          SHA-512:39726150561A05F8AA27EED7F919AADDF27863CE5846EF7B18E0B3BDD4C42D55A6F78880D6ED33FB9629AA0AC939A3436808D4DC29DEDDEB6A8F2AF74C5FC983
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcT0gcaZs5ltWePWd5Uxfm43jqdqWNDhtNXUO35ckXg&s=10
                                                                          Preview:.PNG........IHDR...@..........q.^....PLTE...........................???...ooouuu...,,,......___...OOOddd...Y..R..YYY222...>..B............FFF......f..r.......................oC....IDAT(..... .....OE[...Uk.}...:....l.4@.........6?....q.....|.".......N....p...J..t.WU...i-.......C_ ..m..e...1.......z$.*s..A!...b.>...M[#..`Y.I.UP.'.R..Fc...u.p..$......"....rB`.......x...).a2...] ...>U.8....v.Fh..6F.vY.i..xe....vec......E.?..O.k.z...f....N.......Y..?.[...o@...r+....r}. ..4..Q..e...|.....ni.&s<..x;..Fo....Wk,...L.-u.O{S.O.k.I...6..Z..#?...n.G.{......,...........IEND.B`.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (4735)
                                                                          Category:downloaded
                                                                          Size (bytes):4740
                                                                          Entropy (8bit):5.859479779353204
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:3D253E2F7D85255F2F72C7D2EFA2F45F
                                                                          SHA1:EC6278C854E187F0D3FCE7FCF2C2B71831D752DE
                                                                          SHA-256:351EF26B5E3D23199A3570C9D5379FB8BF3CAA710533F43A5CD0903B5F753B4B
                                                                          SHA-512:AFF4F71A3B2C807568AFA8069C2E2955A75CDA8E856E1FF16ACA758A4E390033A6A43EFE396F639235380E756336994888C4C12B5E48DBB93285521C493FA991
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&url=https%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3Dcve%2Bfoundation%26oq%3Dcve%2Bfoundation%2B%26gs_lcrp%3DEgZjaHJvbWUyCggAEEUYFhgeGDkyBggBEAAYAzIGCAIQABgDMggIAxAAGBYYHjIICAQQABgWGB4yDQgFEAAYhgMYgAQYigUyDQgGEAAYhgMYgAQYigUyCggHEAAYogQYiQUyBwgIEAAY7wUyBwgJEAAY7wXSAQg3NDkxajBqN6gCALACAA%26sourceid%3Dchrome%26ie%3DUTF-8&pgcl=22&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                          Preview:)]}'.["",["walmart foundation","ford foundation","linux foundation","cvs foundation","owasp foundation","foundation source"],["","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChcIwLgCEhEKD1JlY2VudCBzZWFyY2hlcwohCJBOEhwKGlJlbGF0ZWQgdG8gcmVjZW50IHNlYXJjaGVz","google:suggestdetail":[{"google:entityinfo":"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
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (1572)
                                                                          Category:downloaded
                                                                          Size (bytes):41088
                                                                          Entropy (8bit):5.382034039391106
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:C5FFD626B205D258DCEFCBF8AAFBD136
                                                                          SHA1:1F4723D7C91F0A7A478E537E1EA22BF97F40F276
                                                                          SHA-256:0F2A95516A78072118EEC2CBC6EBCC192C2B9060B21F82E7DCAD387A12F9A648
                                                                          SHA-512:4C8B4E8D32B7E08751B81D59A62C309B45B44C94D815972C00661C221C6D9E75A9DDE2952EBB3A583F8E86FDED22F9C2EE27591A007B614184C9D1FF7A438CBC
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://fonts.googleapis.com/css?family=Playfair%20Display%3A400%2C700%2C900%7COpen%20Sans%3A400%2C400italic%2C600%2C600italic%2C700%2C700italic&display=swap
                                                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                          Category:downloaded
                                                                          Size (bytes):660
                                                                          Entropy (8bit):7.7436458678149815
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:C3DFF0D9F30EC0BCF4DEC9524505916B
                                                                          SHA1:4B378403ACBEBC3747E08C69B5FD7770A850C9EB
                                                                          SHA-256:73D788F86BE22112BB53762545989C0F1BBDB7343161130952C9BA3834FF81E3
                                                                          SHA-512:677EA304D00D176ACF61FF68BF23BD5F77AD2928D7DE9F4B842292BC9D3FB7029FE9F578B62F142DCE689230F392E828098EED3484FE2DBEE6E1A7AA5378E2C6
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://www.google.com/images/searchbox/desktop_searchbox_sprites318_hr.webp
                                                                          Preview:RIFF....WEBPVP8L..../'....Hv.=n.......Q...a..(Rv.o..U.....l..m........0l.6l..f.......A?B.C.A...2h..Ag0....G8.n#)R.j.x..P.F..I;.Ox......7-...bX./..]...3..T....5...x...G.C....%.u.....u/._.=....<!q.\...9.....\....p:..P.4.aS.N).>.>.."..9..Vh ....no....l.1..#6p\c..2..>..=8...........FP.^....+/.~......hs..D.Jm..9...r....t*.H..~T^|.....l..l......he..}f....d.."....K...&1..................pl.Pf.%6...2X..I...eXQ(.K..1%c..w.s._..._K`K.1}..D.E=...<..ytM..>.q'.e.L.~$...b..;k.M.....t\O..m.I._..F....'........z.]..u?~..P.zJM.. k...p~9..D....".Zl$?f..+...\.Pg..%...;.[R>N.#.W.e..@q...(....]&......K.......?.|.z..(...:&m.V.C.'...D^.R....
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                          Category:dropped
                                                                          Size (bytes):1555
                                                                          Entropy (8bit):5.249530958699059
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                          SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                          SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                          SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (16064)
                                                                          Category:dropped
                                                                          Size (bytes):16069
                                                                          Entropy (8bit):6.095188539250469
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:00AE70FC3F0C859DEC38ED6893DF790C
                                                                          SHA1:872B5588FAC73206FAE1676EFA33B3D3413508BE
                                                                          SHA-256:E9E38B6FB9F87C3C7316F460CF203CB6CCC9DF941B9E4401BDCDB91B5FFB0F41
                                                                          SHA-512:11164D2B5EB159832D6D0997FDB95448F44CFDF9BEBBF4D255047704C3C430046196BEFBC3009C93C2EFCC229CE98E472EB1750F3B79DDE744D7BE7F20F8BF6D
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:)]}'.[[["walmart foundation",46,[512,273,465,308,199,650,362],{"lm":[],"zh":"Walmart Foundation","zi":"","zl":90000,"zp":{"gs_ssp":"eJzj4tVP1zc0TLfMzcnOsrBUYDRgdGDwEipPzMlNLCpRSMsvzUtJLMnMzwMA3JMMOw"},"zs":"data:image/png;base64,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
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (2092)
                                                                          Category:downloaded
                                                                          Size (bytes):187034
                                                                          Entropy (8bit):5.6567091896797885
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:AC3AD6A0F867429EBF491735DB233124
                                                                          SHA1:2BAB46745DAC0C26F5EEA597B97910B1FB3BDFB3
                                                                          SHA-256:E0F799473484ECC44748B524413B0AE9F1BB6484FBE0B09796775ECD9EF8ACB0
                                                                          SHA-512:6793CCA7BF65E8A89DFB38E48236E472F428E2F445036082566E9CED2C57BF356E4CD45690353D5275059CF279087E8176C732D2075ACA717564265ACBD1F741
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:"https://www.google.com/xjs/_/js/k=xjs.s.en.7d_HlzSKgw8.2018.O/ck=xjs.s.U_mmHD7LMws.L.B1.O/am=AIQjEAIAAAABAAAgBAAqAAEAAAAAAAAAAAAAAAAAAAAAAAAASAAAAAABAAAAAABAAIAxQRQEECmjAAAAAAhOAkB2AAAAAOAD-IhTBQACAIABASAgSAAAAAAACAAIABAAABMQQEC4AgCgAAAECEIYACAAABsAACARICSC4Pf-ZcAAADIAAAACIAAAXgcAxEECEAAAGAAAOOACgEQADACA0F2ABAAAQAkCAACAAACgAAAAgAAAABEAOATDAAhUABiAIwAAAAAgAwACAQAAAAEBQgCgAQAKAQABAgAPAAjABwAAgASIAACQAAYwCAFAIQAk8GMDAAQAAMBJAAAAKAAAEwAcYxQAAQAAAAAAAHkAeDyAQwoKAAAAAAAAAAAAAAAAAlAQzIH0CwIEAAAAAAAAAAAAAAAAAAAgRdDEtQYACA/d=0/dg=0/br=1/ujg=1/rs=ACT90oFncI3uj_cGNpeoO7GrQ-qS5XzxBg/m=dowIGb,sy5zm,sy21u,DpX64d,uKlGbf,sy5zn,EufiNb,sy4n5,syxi,syxh,syxa,syxg,syxj,XCToU,sy5ry,sy272,tIj4fb,sy27v,w4UyN,sy1b0,sy1a7,sykg,syjc,sy11u,Mbif2,ipWLfe,sy1b2,QVaUhf,sy52t,sy52s,sy52r,sy1iq,sy52q,SJpD2c,sy8e5,sy138,sy2pe,sy28n,sy20a,sy182,syue,syfr,sy8dr,sy89v,sy15m,sy15s,sy15f,sy15h,sy13e,sy13d,sy12v,sy13f,sy139,sy3f5,syxu,bEGPrc,sy1sr,sy8e7,sy8e6,mBG1hd,sy6cf,mscaJf,sy6ph,sGwFce,HxbScf,eAR4Hf,sy6pi,sy4zp,h3zgVb,lRePd,sy52n,nN2e1e,sy619,sy6pj,sy1xa,IRJCef,sy61a,scFHte,pr5okc,IFqxxc,sy52o,OXpAmf,sy6pu,sy4zj,sy4zi,sy17j,sy13g,sy13h,sy135,sy136,sy137,sy132,sy133,sy130,sy12z,sy131,syz7,syz8,syz3,syz9,syz2,syza,syyu,syyt,syyv,syzb,syzc,GElbSc,syto,sytl,sytk,syti,DPreE,sy6pe,xdV1C,sy5z7,HYSCof,sy8lj,sy6ne,sy4rj,sy1q4,KSk4yc,sy4mt,msmzHf,sy7l5,SC7lYd,sy1c8,sy1bw,sy194,sy195,sy192,sy183,sy193,syts,sytt,syfy,syfx,syfo,syfn,syfv,sytw,sytx,sy1c7,ma4xG,sy1c6,E9M6Uc,syty,NO84gd,b5lhvb,IoGlCf,sytr,sytq,C8HsP,syu3,syu1,sytv,gOTY1,syvg,syvf,syvb,syvd,syvc,syuy,syv2,syve,syva,syv8,syv6,syv5,syup,syus,syur,syuv,syut,syum,syuw,syun,syu4,syuq,syub,syua,syuc,syu9,PbHo4e,sy7rp,pHXghd?xjs=s3"
                                                                          Preview:_F_installCss(".zsYMMe{padding:0px}.OhScic{margin:0px}.QyJI3d{background-color:var(--xhUGwc);color:#666;box-shadow:0 4px 16px rgba(0,0,0,0.2)}.oQcPt{background-color:var(--xhUGwc)}.QyJI3d{border:1px solid rgba(0,0,0,.2);position:absolute;z-index:9120}.nFdFHf{animation:g-bubble-show .2s forwards}.bE3Kif{animation:g-bubble-hide .2s forwards}@keyframes g-bubble-show{from{opacity:0}to{opacity:1}}@keyframes g-bubble-hide{from{opacity:1}to{opacity:0}}.QyJI3d.QJnoze{border-radius:12px}.QyJI3d.SiOjJb{border-left-width:0;border-right-width:0;width:100%}.QyJI3d.PnQMie{background-color:#202124;border:1px solid rgba(0,0,0,0.5);color:#dadce0}.QyJI3d.LWen5c{background-color:#1a73e8;border:none;color:#fff;z-index:9100}.tYmfxe{transform:translate(2.5px,1.8px) rotateZ(45deg);position:absolute;z-index:9121}[dir=rtl] .tYmfxe{transform:translate(-2.5px,1.8px) rotateZ(45deg)}.IBPZu.tYmfxe{transform:translate(2.5px,-5.7px) rotateZ(45deg)}[dir=rtl] .IBPZu.tYmfxe{transform:translate(-2.5px,-5.7px) rotateZ(45d
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (5582), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):5582
                                                                          Entropy (8bit):5.26728277154776
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:662D500B09C94870A5FC3A163DB94B22
                                                                          SHA1:5ADA38ACD1E2137B79EA33C9EEDBC4B7A5D391E8
                                                                          SHA-256:EB2741C53A2AAA31243FADCF8F3D3057EA3EF7118A90562A69BD2FA80057E4A0
                                                                          SHA-512:43DFE06416A77E9CD45381B95D8A97CAC258F80144DCCC4B1776B26D7483C6C9C5137F60587AA5CA1628E4FEB86559DC1DBB65C20D0C6B046A350874D3DF3D45
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:"https://www.gstatic.com/og/_/ss/k=og.asy.GgIirAvzMOA.L.W.O/m=ll_tdm,adcgm3,ll_fw/excm=/d=1/ed=1/ct=zgms/rs=AA2YrTuWVJ9saZF14GnJACTEW0qq959w0w"
                                                                          Preview:.gb_Ac{background:rgba(60,64,67,.9);-webkit-border-radius:4px;border-radius:4px;color:#fff;font:500 12px "Roboto",arial,sans-serif;letter-spacing:.8px;line-height:16px;margin-top:4px;min-height:14px;padding:4px 8px;position:absolute;-webkit-user-select:text;-webkit-user-select:text;z-index:1000;-webkit-font-smoothing:antialiased}.gb_Bc{text-align:left}.gb_Bc>*{color:#bdc1c6;line-height:16px}.gb_Bc div:first-child{color:white}.gb_B{-webkit-border-radius:50%;border-radius:50%}.gb_B::before{background:#444746;background:var(--gm3-sys-color-on-surface-variant,#444746);-webkit-border-radius:100px;border-radius:100px;content:"";height:100%;left:0;opacity:0;position:absolute;top:0;-webkit-transition:opacity .3s ease-out;-webkit-transition:opacity .3s ease-out;transition:opacity .3s ease-out;width:100%}.gb_H .gb_B::before{background:#c4c7c5;background:var(--gm3-sys-color-on-surface-variant,#c4c7c5)}.gb_B:hover{background-color:rgba(60,64,67,.08)}.gb_B:focus::before,.gb_B:focus:hover::before{op
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (1617)
                                                                          Category:downloaded
                                                                          Size (bytes):117345
                                                                          Entropy (8bit):5.491583002528666
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:8F0B2CF806F323303D90290C04C66286
                                                                          SHA1:9C671B5E1F625BFA6894818C4A7BA6950F300DF4
                                                                          SHA-256:F0520A5239189BB680C613427E7760E8DD41D1DF2D60EF699F8A74BDFE3AF750
                                                                          SHA-512:355BFFF7963C903BB1E5D9E950570BAB9541B9D426C5725EF298895420E92D3E48A36340A70F177D204DDC1DBF92CB7AE661501D2E876363988B45C3C7D15683
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.24R2mrw_td8.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo9vR1rNwOjC3PXOxUlyKiCwNBv2Fg/cb=gapi.loaded_0"
                                                                          Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);.var aa,ea,la,pa,za,Ea,Fa;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.la=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.na=la(this);pa=function(a,b){if(b)a:{var c=_.na;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ea(c,a,{configurable:!0,writable:!0,value:b})}};.pa("Symbol",function(a){if(a)return a;var b
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                          Category:downloaded
                                                                          Size (bytes):48236
                                                                          Entropy (8bit):7.994912604882335
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:015C126A3520C9A8F6A27979D0266E96
                                                                          SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                          SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                          SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                          Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:SVG Scalable Vector Graphics image
                                                                          Category:downloaded
                                                                          Size (bytes):1660
                                                                          Entropy (8bit):4.301517070642596
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:554640F465EB3ED903B543DAE0A1BCAC
                                                                          SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                                                                          SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                                                                          SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (872)
                                                                          Category:downloaded
                                                                          Size (bytes):877
                                                                          Entropy (8bit):5.560018560327753
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:8A8DB3ECB0488AD5F7C38F31B45419E4
                                                                          SHA1:05AF0E7CB3F4E210E80C480A10E8A06F3080873A
                                                                          SHA-256:965C1497E135D0BEC5DFD0D2F74EE49B030844B310C73C9A53077847C1541348
                                                                          SHA-512:8BDCB7B4641E39960CBA1D3361043836B27F35EF5A19F7DF4A719BE2B19C36B8F607271D07018DEA7DBE4591AE14530429DAA4952EEF5FA7AFD34363CEDBEDF7
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=cvef&oit=1&cp=4&pgcl=7&gs_rn=42&psi=hRraESwWZBfijO9s&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                          Preview:)]}'.["cvef",["cvef","cvefixes","cve feed","chiefs","cvefy","cveform","cve form mitre","cvece","cheffe","lvef meaning"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{},{},{"google:entityinfo":"CggvbS8wNDg3XxINRm9vdGJhbGwgdGVhbTJkaHR0cHM6Ly9lbmNyeXB0ZWQtdGJuMC5nc3RhdGljLmNvbS9pbWFnZXM/cT10Ym46QU5kOUdjU2Z5YlZ1aFJZWHMtUnRPUXQ5OUpoV0t3c01EOVV5d0YxZFB2bDVWcjAmcz0xMDoSS2Fuc2FzIENpdHkgQ2hpZWZzSgcjYTMwZDI2Ui1nc19zc3A9ZUp6ajR0RFAxVGN3c1RDUE4yRDBZa3ZPeUV4Tkt3WUFLdWNGQXdwBw\u003d\u003d"},{},{},{},{},{},{}],"google:suggestrelevance":[1300,1250,601,600,555,554,553,552,551,550],"google:suggestsubtypes":[[512],[512],[512,10],[512,10],[512],[512],[512,10],[512,10],[512,10],[512,10]],"google:suggesttype":["QUERY","QUERY","QUERY","ENTITY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":1300}]
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (1111)
                                                                          Category:downloaded
                                                                          Size (bytes):379892
                                                                          Entropy (8bit):5.629165629579392
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:96E12F8538891CDF40D3CCFB307074B4
                                                                          SHA1:72CB051E41A5A3D625D229E195E89EEDAAAA7C69
                                                                          SHA-256:3507C2C5B57CF2B4E09174E6BBE7DB01FD552D3AD99BF7172CD0962135CD34A0
                                                                          SHA-512:900AD054C47E806716E1BA6DEB54A75935CCBD0565833D4D102F3D26693D8F5305EFC432137294AA8C13D99662501B7A468E23C8CDFD6F89640A4363243B6290
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:"https://www.gstatic.com/_/atari/_/js/k=atari.vw.en_US.2pdkCccX5JY.O/am=ABgAAQ/d=0/rs=AGEqA5l3Mb7vtVFtSzLvxzYP2IcLjiSKpQ/m=LLHPdb,sy2y,ws9Tlc,MpJwZc,n73qwf,A4UTCb,RyvaUb,sy2t,sy3b,owcnme,mzzZzc,CHCSlb,qAKInc,sy3v,sy3u,iTeaXe,sy6o,abQiW,sy18,sy17,sy16,sy11,sy10,sy3e,pxq3x,sy3c,sy3d,O6y8ed,V3dDOb,syl,syk,sy1m,sy1o,sy1p,sy1l,syt,sy1i,sy1n,sy1g,syf,sy1j,sy1k,sy3l,PVlQOd,NPKaK,sy1h,syx,sy39,BVgquf,fmklff,sy48,TGYpv,cEt90b,XVMNvd,KUM7Z,L1AAkb,sy2x,ENNBBf,sy3y,sy3z,sy3w,sy3x,sy40,sy3t,sy41,sy42,pc62j,aW3pY,qEW1W,oNFsLb,syr,sys,sy3n,sy3o,iwfZq,sy3f,sy7j,yxTchf,sy7k,sy7l,xQtZb,N5Lqpc,syg,syu,sy3k,yf2Bs,syv,sy28,sy3g,sy12,sy29,sy3h,sy56,sy6n,EGNJFf,eEDsnd,m9oV,sy2z,sy32,RAnnUd,i5dxUd,sy30,sy31,sy33,sy34,sy35,sy2e,etBPYb,i5H9N,SU9Rsf,sy36,sy37,sy38,syi,sy2c,sy2f,PHUIyb,qNG0Fc,syh,syz,sy13,NTMZac,nAFL3,ywOR5c,sy3a,syj,wg1P6b,EcW08c,sy3i,sy3j,t8tqF,iSvg6e,sy9,sy1b,syd,syc,sy1a,sy22,yyxWAc,qddgKe,sy6q,SM1lmd,sy14,sy15,syy,sy3m,RRzQxe,sy1,sy2,sy6,sya,sy2d,sy1t,sy8,sy2b,sy2g,sy2a,sy2h,sy1u,sy46,syw,sy1d,sy21,sy5u,sy6i,sye,sym,sy49,sy4v,sy68,sy1c,fNFZH,sy6p,sy3s,sy54,syn,i16Xfc,sy4p,zJMuOc,RrXLpc,sy4b,sy4a,sy4e,sy4g,sy4o,sy4q,sy4d,sy4r,sy4s,tCGzVe,Ej8J2c,odWSx,cgRV2c,sy20,sy3r,sy5j,o1L5Wb,X4BaPc,vVEdxc,sy5,sy7,sy3p,sy4u,RQOkef,sy25,sy0,sy26,syb,sy19,sy1w,sy1x,sy24,gaMBzf,sy69,sy27,fVuHhf,sy6c,j1RDQb,sy59,sy58,sy4x,sy55,sy50,sy52,sy4w,sy51,sy53,syo,sy1s,sy4t,sy4y,sy4z,sy57,Md9ENb"
                                                                          Preview:"use strict";this.default_vw=this.default_vw||{};(function(_){var window=this;.try{._.p("LLHPdb");._.fB=function(){_.mm.call(this);this.B=document.querySelector('div[jsname="ciYGJe"]')||_.Bk(document)};_.F(_.fB,_.om);_.fB.la=function(){return{}};_.sm(_.bn,_.fB);._.r();.}catch(e){_._DumpException(e)}.try{._.Hg(_.Tm);_.Ye.has(_.Tm.toString());_.zm&&_.Ye.has(_.zm.toString());.}catch(e){_._DumpException(e)}.try{._.p("ws9Tlc");.var rYb=function(){this.B=window};rYb.prototype.get=function(){return this.B};rYb.prototype.gb=function(){return this.B.document};rYb.prototype.find=function(a){return(new _.Gl(this.B.document.documentElement)).find(a)};.(function(a,c){c&&_.se.Ga().register(c,a);a.Hf=_.ee("root",function(){var e=_.je();var f=_.Uda(a),g;if((g=a[_.Se])==null?0:g.call(a))throw Error("eb`"+_.xe(a));var h;f=(h=f==null?void 0:f.toString())!=null?h:a;if(h=_.rm.C.get(f))e=h;else{h=typeof a==="function"?a:_.Rka(_.se.Ga(),a.B);if(!h)throw Error("fb`"+a);e=_.Bda(h,new _.Te(e,h));_.Wda.has(f)||(
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (1572)
                                                                          Category:downloaded
                                                                          Size (bytes):49049
                                                                          Entropy (8bit):5.505538499091125
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:C42D2DC991DA600656402AE57030F1E8
                                                                          SHA1:BC7BC8BD658EB135ACDECAAA1204920F350261D6
                                                                          SHA-256:0D48785BFA5F2DD9EC652CEE01F068CD7A938A6ACFB15E565ACA05A6E9C3653B
                                                                          SHA-512:6BBED2DEF3D3AFC9C5B86BE4E4032F9ADC3670346CFC2C2A1464C7479853BD386B7EE2D398470D9F77B1AFED86869DD1CE9E31B95201FA0226FA20F175972645
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:"https://fonts.googleapis.com/css?family=Google+Sans:400,500|Roboto:300,400,500,700|Source+Code+Pro:400,700&display=swap"
                                                                          Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesans/v62/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesans/v62/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* canadian-aboriginal */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (3474)
                                                                          Category:downloaded
                                                                          Size (bytes):3479
                                                                          Entropy (8bit):5.860428512141296
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:8A9BB38BD0CBB16064D129C12C23B43E
                                                                          SHA1:F543B8B76CF2BA5D08A074A76AA743DACC3AE5FE
                                                                          SHA-256:D744EC12AFAA624AF2CB767E88AEE99C568F749903082A6C5815B49C89CCDC85
                                                                          SHA-512:BC8335F266E9C494992607D9A2516261F676B03273DD32217ABA684D4FC4329E93DAE220CF8C6B49C62434EFA6C742A5FF946E63F381865A9F514786D32D105E
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                          Preview:)]}'.["",["united airlines flight rabbit","what lie did joel tell ellie","apple iphone 17 pro max","kyle larson nascar xfinity series","weather storms tornadoes","campbell soup recall","one ui 7 update samsung galaxy","bosch legacy season 3 episode 9"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"CgovbS8wazB0YzIxEjJLeWxlIExhcnNvbiDigJQgQW1lcmljYW4gbW90b3JzcG9ydHMgcmFjaW5nIGRyaXZlcjKzDWRhdGE6aW1hZ2UvanBlZztiYXNlNjQsLzlqLzRBQVFTa1pKUmdBQkFRQUFBUUFCQUFELzJ3Q0VBQWtHQndnSEJna0lCd2dLQ2drTERSWVBEUXdNRFJzVUZSQVdJQjBpSWlBZEh4OGtLRFFzSkNZeEp4OGZMVDB0TVRVM09qbzZJeXMvUkQ4NFF6UTVPamNCQ2dvS0RRd05HZzhQR2pjbEh5VTNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTi8vQUFCRUlBRUFBTUFNQklnQUNFUUVERVFIL3hBQWNBQUFDQXdFQkFRRUFBQUFBQUFBQUFBQUdCd1FGQ0FNQ0FRRC94QUEwRUFBQ0FRSUVBd1lEQndVQUFBQ
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:HTML document, ASCII text, with very long lines (34179)
                                                                          Category:downloaded
                                                                          Size (bytes):425873
                                                                          Entropy (8bit):6.004027199825026
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:3FD388D7CF75CE0AE8E6A2F869543A96
                                                                          SHA1:DD2306F97118437870065077C61F9758619AE359
                                                                          SHA-256:C41C6A12968523D955D8C6C84665655CDC637956A4DB3A7EF18650D12583054B
                                                                          SHA-512:3E76BC6278DAE90F9A7E81D1EE088C19FAE92E067D18D381C1C9567A04E9B437856D9F8C74C076E9C89F3DD4F65F684945691BE2E97EDE91B1E8EEF86A6203F4
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://www.google.com/search?q=cve+foundation&oq=cve+foundation+&gs_lcrp=EgZjaHJvbWUyCggAEEUYFhgeGDkyBggBEAAYAzIGCAIQABgDMggIAxAAGBYYHjIICAQQABgWGB4yDQgFEAAYhgMYgAQYigUyDQgGEAAYhgMYgAQYigUyCggHEAAYogQYiQUyBwgIEAAY7wUyBwgJEAAY7wXSAQg3NDkxajBqN6gCALACAA&sourceid=chrome&ie=UTF-8&sei=TY8AaOa7LOibwbkPo8aioQU
                                                                          Preview:<!doctype html><html itemscope="" itemtype="http://schema.org/SearchResultsPage" lang="en"><head><meta charset="UTF-8"><meta content="origin" name="referrer"><meta content="/images/branding/googleg/1x/googleg_standard_color_128dp.png" itemprop="image"><title>cve foundation - Google Search</title><script nonce="LhFOlmIROCBN07zglWnIjw">window._hst=Date.now();</script><script nonce="LhFOlmIROCBN07zglWnIjw">(function(){var b=window.addEventListener;window.addEventListener=function(a,c,d){a!=="unload"&&b(a,c,d)};}).call(this);(function(){var _g={kEI:'To8AaJXOI9rskvQPpOeLmAk',kEXPI:'31',kBL:'X9Rb',kOPI:89978449};(function(){var a;((a=window.google)==null?0:a.stvsc)?google.kEI=_g.kEI:window.google=_g;}).call(this);})();(function(){google.sn='web';google.kHL='en';})();(function(){.var g=this||self;function k(){return window.google&&window.google.kOPI||null};var l,m=[];function n(a){for(var b;a&&(!a.getAttribute||!(b=a.getAttribute("eid")));)a=a.parentNode;return b||l}function p(a){for(var b=nu
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JSON data
                                                                          Category:dropped
                                                                          Size (bytes):19195
                                                                          Entropy (8bit):1.2485502595643059
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:150705D51330E6E6E529120A1965C6C8
                                                                          SHA1:4D45BB82E79B127513CEBDF23B3D6CF9FAB0DCFC
                                                                          SHA-256:6007861B0CC1287ADE4FD666F865A9785CAD65B1212582F964725B19862D3BB3
                                                                          SHA-512:CFB2CA61A2EF9F82B1F76291797036E0DB585059166266339FE542B60567EDACC80B77F10136315E8A691FC6C6EC8FB8B97EE235D652AD0880A4ED08D417F537
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:{"chunkTypes":"1000011111111011110001000101011111111111111110001111111111111111111111111111111111111111111111111111111111111111111011111011011011111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111101111011111111113101101111111111110111111111111110111111111111111111111111011101111111111111111111111111111111111010002222221212121222121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212122212121212121212111112221212121212121212121212121212221212121212121212121212121212121212121212121212222122122122122122122122122122122122122122122122122122122122122122122122122122122212212212212212212212221212121221212121212121212121212121211212121212121212121212121212121212121212121212122222121212121212211221212121212112121121212121212121212121212121212121212212212212211212121122222211212121
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                          Category:downloaded
                                                                          Size (bytes):15344
                                                                          Entropy (8bit):7.984625225844861
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                          SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                          SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                          SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                          Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (702)
                                                                          Category:downloaded
                                                                          Size (bytes):707
                                                                          Entropy (8bit):4.831263966267117
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:552091459AB2EFFE42D9A7C98A013E62
                                                                          SHA1:15B1972A21B88246725EA8DD8113EB74ACFA762D
                                                                          SHA-256:D901EA1E772563DA69F02402BC9DAB0909336A689485466B0116A6898A9AB576
                                                                          SHA-512:1954B78491B7FA8F48637B57609A715B4D28B3B6467BC1AD83C4123EC5F290E04E9AAC69A19846B2CDD0F677E73A7D07D2BA35915E70B7340BBBBE98B49431DF
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://www.google.com/complete/search?q=cve%20foundation&cp=0&client=gws-wiz-serp&xssi=t&gs_pcrt=3&hl=en&authuser=0&pq=cve%20foundation&psi=To8AaJXOI9rskvQPpOeLmAk.1744867151926&dpr=1&ofp=EAEyXAodChtXaGF0IGlzIHRoZSBDVkUgZm91bmRhdGlvbj8KGgoYV2hhdCBpcyB0aGUgQ1ZFIHByb2dyYW0_ChwKGldobyBmdW5kcyB0aGUgQ1ZFIHByb2dyYW0_EOQC
                                                                          Preview:)]}'.[[["cve foundation\u003cb\u003e press release\u003c\/b\u003e",0,[432,3]],["cve foundation",0,[432,3]],["cve foundation\u003cb\u003e reddit\u003c\/b\u003e",0,[432,3]],["\u003cb\u003elinux \u003c\/b\u003efoundation cve",0,[432,8,30]],["\u003cb\u003evmware cloud \u003c\/b\u003efoundation cve",0,[432,8,30]],["\u003cb\u003eapache software \u003c\/b\u003efoundation cve",0,[432,8,30]],["cve\u003cb\u003e examples\u003c\/b\u003e",0,[512,432,390,650]],["cve\u003cb\u003e description\u003c\/b\u003e",0,[512,432,390,650]],["foundation\u003cb\u003e vulnerabilities\u003c\/b\u003e",0,[432,751]],["cve\u003cb\u003ef grant\u003c\/b\u003e",0,[432,546,649]]],{"i":"cve foundation","q":"EESLXTZDxbKyH56CTQj44XoskJI"}]
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (567)
                                                                          Category:downloaded
                                                                          Size (bytes):478026
                                                                          Entropy (8bit):5.504604905526153
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:93E433E5982966AAF8D9759E97DCFF3F
                                                                          SHA1:3588E701E20A08C93ABB4B86F860409652DC3B58
                                                                          SHA-256:3D8630972DB91A135EB58E68DF6F95A1D283B0BE97026B04205DD487A75C40CB
                                                                          SHA-512:7C54333CA93CA868809DC5607FE6ECB5C9F75B93F0F0E185313273FB478AFA02ED0C9A7CA569D6D58F8779977293B03BE2127639B74761BF56A545D0172B80A9
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://www.gstatic.com/_/atari/_/js/k=atari.vw.en_US.2pdkCccX5JY.O/am=ABgAAQ/d=1/rs=AGEqA5l3Mb7vtVFtSzLvxzYP2IcLjiSKpQ/m=view
                                                                          Preview:"use strict";this.default_vw=this.default_vw||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x1001800, 0x0, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aaa,da,gaa,ia,haa,iaa,Aa,Ba,Ca,Da,jaa,kaa,Ea,Fa,laa,maa,naa,Ia,qaa,uaa,yaa,kb,Daa,Faa,Iaa,Naa,Fb,Raa,Saa,Uaa,Oaa,Paa,Vaa,Yaa,Zaa,aba,Rb,cba,dba,$aa,mba,nba,oba,pba,qba,rba,iba,sba,jba,kba,tba,uba,vba,wba,x
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (1937)
                                                                          Category:downloaded
                                                                          Size (bytes):41249
                                                                          Entropy (8bit):5.628230427540966
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:DF023A2227E067086D6947667D1FA94B
                                                                          SHA1:21C736C80BD978734E748D8FCEC16F8E2F648A05
                                                                          SHA-256:6DD7DC110DEF95BFA481D97C28F5A1108B81A37E93E572D5BEAFA7E01C2397BA
                                                                          SHA-512:83B739C280AE7D03762704B18DDD18C5420C910BC730BE1AC82CEAE5F6446D869DF5EEDC9D6701BD2D4E1F40F4EC5C30132E6B8FF6A2DC592DC0B8C1941D153C
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:"https://www.gstatic.com/_/atari/_/js/k=atari.vw.en_US.2pdkCccX5JY.O/am=ABgAAQ/d=0/rs=AGEqA5l3Mb7vtVFtSzLvxzYP2IcLjiSKpQ/m=sy4j,sy4l,sy4m,sy4n,sy4k,FoQBg"
                                                                          Preview:"use strict";this.default_vw=this.default_vw||{};(function(_){var window=this;.try{.var GOa;_.BC=function(a,c){if(!Number.isFinite(a))return String(a);a=String(a);var e=a.indexOf(".");e===-1&&(e=a.length);var f=a[0]==="-"?"-":"";f&&(a=a.substring(1));return f+(0,_.Rj)("0",Math.max(0,c-e))+a};.GOa={e0:["BC","AD"],d0:["Before Christ","Anno Domini"],i8:"JFMAMJJASOND".split(""),U8:"JFMAMJJASOND".split(""),Z7:"January February March April May June July August September October November December".split(" "),T8:"January February March April May June July August September October November December".split(" "),N8:"Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec".split(" "),W8:"Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec".split(" "),u9:"Sunday Monday Tuesday Wednesday Thursday Friday Saturday".split(" "),.Y8:"Sunday Monday Tuesday Wednesday Thursday Friday Saturday".split(" "),P8:"Sun Mon Tue Wed Thu Fri Sat".split(" "),X8:"Sun Mon Tue Wed Thu Fri Sat".split(" "),j8:"SMTWTFS".split(""),V8:"S
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text
                                                                          Category:downloaded
                                                                          Size (bytes):19
                                                                          Entropy (8bit):3.6818808028034042
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:9FAE2B6737B98261777262B14B586F28
                                                                          SHA1:79C894898B2CED39335EB0003C18B27AA8C6DDCD
                                                                          SHA-256:F55F6B26E77DF6647E544AE5B45892DCEA380B7A6D2BFAA1E023EA112CE81E73
                                                                          SHA-512:29CB8E5462B15488B0C6D5FC1673E273FB47841E9C76A4AA5415CA93CEA31B87052BBA511680F2BC9E6543A29F1BBFBA9D06FCC08F5C65BEB115EE7A9E5EFF36
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://www.google.com/async/ddljson?async=ntp:2
                                                                          Preview:)]}'.{"ddljson":{}}
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                          Category:dropped
                                                                          Size (bytes):5494
                                                                          Entropy (8bit):7.943800412453245
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:1E4ADFCE09B0D0C2E9DB0D9144ABAFE9
                                                                          SHA1:2058B270F22F40FB4B1EFD90CBF84BCF156564A4
                                                                          SHA-256:460997174B5C47F2245ACB674BD5B1D0092272C4698AE83E504FC8CF06E1260B
                                                                          SHA-512:B537A3FAAEA9B02D8AD75DA0F22CF9E2A16F308E7A24440DE20F25FC300486739D0F5410DDB396B253F208DF76E1889BB1E3A6BA2DB2D8D78AC0E23090B35204
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:RIFFn...WEBPVP8La.../.@f..`..#.......1..[3.jl.....=.c;...j.h7/r..i.3.t.%.r..+G......Kz...c..N...$.?..4..W....U..y.....}8... .... ..@...!....... ........9..` ,...N....P&..B.!......(<.r..9.2....e.."o..A..B.f...o..:..q...Wx.EP.. ..m{.m..oV..m...l....$....Tu..'.._...6V.........pZ.I.w.}...y.$cM...R.S..D.A../....D.n.....'"u.5.....]2BR.].p..*...lRrR".....3Bbb.HC*..!c...W.C.4..UP.{...;..-84a.L6.M`G..X.'..;...b..*'..H.#.#...2.....mG.................$ER.1>.......][.F...J.......XkKb.....>d.....K...S... ......PF!ICFA.VrN>.Q..+.P..=..............t...@5.Mf...m....0....-,...v.F.....`..G.@..#A.d[Vs.....$BX|.)Y.....`.[.m..m.m.v..m.m..$I...kcw..n.m..D=y?z.gveS.H*|....3s..]....T..pu.....:.m.D.........D...A.]..ZsE..E.R.r\...-.C...r.*..*.=m.>.(.l....u.*D-.n.lF.l..B#I.$l..}...=o...H..I..^Zdx.........@.g.m.m.m.m.m..F.D.FgG3..?..HS....R...T5)J.'.'...._np...6....'...k.k...o.7o.?.V.K.k.Y..p./.......VQ...?t....P...0M.#...6H.z..pH..Ga.E...0.b.{..0d.W7d.T=.<.'
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (1460)
                                                                          Category:downloaded
                                                                          Size (bytes):308874
                                                                          Entropy (8bit):5.648034843706125
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:23D28B23DE83898B9D64D859CEF37E91
                                                                          SHA1:B8B917284DF2E7E43B288DE58FB8E1A164167CD2
                                                                          SHA-256:7B83BBC1C3C0C7BA8B201D6349E67229E9D0894543ED4257C274B966F9C1366B
                                                                          SHA-512:2D093932A2B8AA2DDF5763935077536E577377949AF2822C4BF6F8C63096ADF3B1072A8CE451D0E502F42AC0345CE402B91C985724A053F60558416249E7A2C2
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:"https://www.google.com/xjs/_/js/k=xjs.s.en.7d_HlzSKgw8.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAAARQEAAEAAAAAAAAAAkAAAAAAAAAAmAAAAAAAAIABASAgSAAAAAAACAAAAAAAABMAQECwAgCgAAAAAAAAAAAAABAAAAAAICAC4Pf-ZAAAAAAAAAACAAAAAAAABEACAAAAAAAAAOACAEAADACAkF2AAAAAAAAAAACAAAAAAAAAgAAAAAAAAAQAAABQAAAAAAAAAAAAAQAAAAAAAAABAACAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAwAABAAQAE8AMAAAAAAMABAAAAIAAAAAAcYxQAAQAAAAAAAHkAeDyAQwoKAAAAAAAAAAAAAAAAAlAQzIH0CwIEAAAAAAAAAAAAAAAAAAAgRdDEtQYACA/d=0/dg=0/br=1/rs=ACT90oFBEHp4VNfekRguo189Gc4xTlmzOQ/m=sb_wiz,aa,abd,sy1pw,async,sy18q,bgd,sy8gw,foot,sy28a,kyn,sy16v,sy26u,lli,sf,sy1al,sy1am,sy7y7,sonic,sy83p,sy188,sy3t7,sy4rp,sy1oi,sygv,sy3wr,spch,tl,syw8,syw7,rtH1bd,sy4n4,sy4n2,syxd,syxe,sywh,sywe,sy4n3,syyl,EkevXb,SMquOb,EiD4Fe,sywf,sywb,sywd,d5EhJe,syxw,sy1sl,sy1sk,sy1sj,sy1si,sy1sh,sy1sg,sy1sd,sy1oz,sy151,sy1fs,sy1fu,sy1ft,sy1fr,sywq,sywn,syws,T1HOxc,sywo,sywl,sywm,sywi,zx30Y,sy1sq,sy1sp,sy1sa,Wo3n8,sy1x7,NEW1Qc,xBbsrc,sy1x9,IX53Tb,RagDlc,oUlnpc,sy6ve,sy4t6,sy323,sy1p6,sy1qm,syvt,syvy,Da4hkd,sy6vg,ND0kmf,sy6hs,sy172,zGLm3b,sy4pu,sy4pm,sy4po,sy45p,sy1k5,sy4pt,sy4qa,sy4q9,sy4pj,sy4q8,sy4pl,sy4pv,KHourd,sy53l,T5VV,sy48z,aDVF7,sy6hy,rhYw1b,sy16m,L1AAkb,sy539,FzTajd,IhkWbc,sy53b,sy536,oPmHrb,sy26s,sy27h,Tia57b,KpRAue,sy26v,sy274,sy27j,NyeqM,sy4q1,sy4ps,O9SqHb,M6QgBb,sy1cj,sy1c3,sy197,sy196,sy1ci,sy1ch,sy1by,sy14y,sy13j,EO13pd,sy47n,I9y8sd,MpJwZc,UUJqVe,sy8y,sOXFj,sy8x,s39S4,oGtAuc,NTMZac,nAFL3,sy9b,q0xTif,y05UD,PPhKqf,sy7z9,sy4zo,sy2d9,sy2vx,sy29v,sy2s6,sy1fq,sy2af,sy24j,sy1fp,sy1fo,sy1d8,sy2s5,sy2a0,sy24g,sy177,sy2al,sy1e1,sy29z,sy2ak,sy2ag,sy2s7,sy2bs,sy1d9,syqx,sy2u0,sy244,sy14a,sy2u3,sy29q,sy2sh,sy29p,sy2s3,sy2a2,sy29t,sy2sk,sy2f7,sy2f8,sy1j3,sy271,epYOx?xjs=s4"
                                                                          Preview:this._s=this._s||{};(function(_){var window=this;.try{._.r("sb_wiz");.._.v();.}catch(e){_._DumpException(e)}.try{._.r("aa");.._.v();.}catch(e){_._DumpException(e)}.try{._.r("abd");.var TaA=function(a){let b="",c=21;for(let d=0;d<a.length;d++)d%4!=3&&(b+=String.fromCharCode(a[d]^c),c++);return b},UaA=function(a){let b=0;for(const c in a)if(a[c].e)if(a[c].b)b++;else return!1;return b>0},ZaA=function(a={}){const b={};b[VaA]={e:!!a[VaA],b:!_.cEb(WaA)};b[XaA]={e:!!a[XaA],b:!_.cEb(YaA)};return b},$aA=function(a){const b=[];for(const c in a)a[c].e&&b.push(`${c}:`+(a[c].b?"1":"0"));return b.join(",")},bbA=function(a,b){a=String(a);b&&(a+=`,${b}`);google.log(abA,a)},cbA=function(a,b,.c=2){if(c<1)bbA(7,b);else{var d=new Image;d.onerror=()=>{cbA(a,b,c-1)};d.src=a}},WaA=TaA([97,119,115,111,107]),YaA=TaA([97,119,115,111,107,123]),dbA=TaA([118,115,121,107,108,124,104,119,68,127,114,105,114]),abA=TaA([101,126,118,102,118,125,118,109,126]),ebA=TaA([116,116,115,108]),VaA=TaA([113,115,99,107]),XaA=TaA([
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (958)
                                                                          Category:downloaded
                                                                          Size (bytes):22550
                                                                          Entropy (8bit):5.395660322410232
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:7D1C2C826DF23A27D59B96D3FE8A9A39
                                                                          SHA1:3C78C772B88678BDDDDFE3BE4FEEBB1088514E91
                                                                          SHA-256:5496E77205D022A0DB10FE4274240CE39FABE432A613C168DFC43F7E37C30E64
                                                                          SHA-512:13F94BB6C4A54B546EA4C3A4A6DB6647A8E55317E3419BF4C367A346265BC727A9630E30D2E348E46CD5281FADEB7D01E8386A42D29BC54C072A6E4B799B794E
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:"https://www.google.com/xjs/_/js/k=xjs.s.en.7d_HlzSKgw8.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAAARQEAAEAAAAAAAAAAkAAAAAAAAAAmAAAAAAAAIABASAgSAAAAAAACAAAAAAAABMAQECwAgCgAAAAAAAAAAAAABAAAAAAICAC4Pf-ZAAAAAAAAAACAAAAAAAABEACAAAAAAAAAOACAEAADACAkF2AAAAAAAAAAACAAAAAAAAAgAAAAAAAAAQAAABQAAAAAAAAAAAAAQAAAAAAAAABAACAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAwAABAAQAE8AMAAAAAAMABAAAAIAAAAAAcYxQAAQAAAAAAAHkAeDyAQwoKAAAAAAAAAAAAAAAAAlAQzIH0CwIEAAAAAAAAAAAAAAAAAAAgRdDEtQYACA/d=0/dg=0/br=1/rs=ACT90oFBEHp4VNfekRguo189Gc4xTlmzOQ/m=sy3x7,fVaWL,sy1xs,sy1w0,sywz,sywv,aD8OEe,sy6vc,sy27i,xfmZMb?xjs=s4"
                                                                          Preview:this._s=this._s||{};(function(_){var window=this;.try{._.wnm=_.w("fVaWL",[]);.}catch(e){_._DumpException(e)}.try{._.r("fVaWL");._.xnm=function(a){return a.oa!=null&&a.Aa!=null&&_.Km(a.Aa)};_.ynm=function(a){a.oa!=null&&a.Aa!=null&&(a.oa&&_.Jm(a.oa,!_.Km(a.oa)),a.Aa&&_.Jm(a.Aa,!_.Km(a.Aa)))};_.znm=function(a){a.oa!=null&&a.Aa!=null&&(_.ynm(a),_.Km(a.oa)?(_.Iu(a.Aa),a.Ba!=null&&a.Ba.click()):_.Km(a.Aa)&&(_.Iu(a.oa),a.Ca!=null&&a.Ca.click()),a.Da&&a.Da.Aa())};_.Anm=class{constructor(a,b,c,d,e=null){this.oa=a;this.Aa=b;this.Ca=c;this.Ba=d;this.Da=e}};._.Bnm=function(a){var b;if(b=a.oa){b=a.oa;var c=a.Aa;b=c?b.oa===c.oa:!1}return b?null:a.Aa};_.Cnm=class extends _.lo{static Ra(){return{}}constructor(){super();this.Ga=0;this.Ea="";this.Ba=new Map;this.Da=!1;this.Aa=this.oa=null;this.Ca=!1}};_.no(_.wnm,_.Cnm);._.v();.}catch(e){_._DumpException(e)}.try{._.use=_.w("aD8OEe",[_.Mk]);.}catch(e){_._DumpException(e)}.try{.var upe,xpe,zpe,wpe,ype,vpe;upe=function(a,b){a[_.ita]=b;b.map(()=>{delete a[_
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (628)
                                                                          Category:downloaded
                                                                          Size (bytes):633
                                                                          Entropy (8bit):4.9345460844256115
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:7627BC3B5D6CD07D3CB51F218F34CF37
                                                                          SHA1:8773E7FC343EEC2B89206665CF97E8BBF1CC49DA
                                                                          SHA-256:670A6D067A18E8A9BF196C0E94296692D844A7B7907C6A4C2A0297D845C18102
                                                                          SHA-512:CB504A7AD99380C5827BFDCEF4F4613FA0F695379F3F9CD4C94D0DF2818F04CA0384C0C65085E052C5165516224824642D1C5AEB9805A2118867CEFC49D76CB5
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=cve+foundation+&oit=4&cp=15&pgcl=7&gs_rn=42&psi=hRraESwWZBfijO9s&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                          Preview:)]}'.["cve foundation ",["cve foundation press release","cve foundation reddit","cve foundation","cve fund","linux foundation cve","cve examples","cve description","cvef grant","foundation vulnerabilities","cve follina"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"phi":0,"pre":0,"tlw":false},"google:suggestrelevance":[1251,1250,601,600,555,554,553,552,551,550],"google:suggestsubtypes":[[3],[3],[22,30],[22,30],[22,30],[512,650,390],[512,650,390],[649,546],[751],[751]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":851}]
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (14541)
                                                                          Category:downloaded
                                                                          Size (bytes):14546
                                                                          Entropy (8bit):6.087350177029839
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:7FD0ECCD179798D0E7F67A57441895C7
                                                                          SHA1:956BBB18E8D97061C7C43A416241C863640F54B6
                                                                          SHA-256:AF11D1D787E56CFE31DE4D8C0EAD81FEABF4C32D36DCCD467B8696635C858A4E
                                                                          SHA-512:EE4FFF1FF034F9F4E02FA491E28C83E08FDDF2AB88019E5FF980A2D97746ABE63FF8D2450C87B9054EBDD00063F67ABCDE8AF9893B66DBB5EBF6044B5E5034D9
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://www.google.com/complete/search?q&cp=0&client=gws-wiz-serp&xssi=t&gs_pcrt=2&hl=en&authuser=0&pq=cve%20foundation&psi=To8AaJXOI9rskvQPpOeLmAk.1744867151926&dpr=1&nolsbt=1
                                                                          Preview:)]}'.[[["walmart foundation",46,[512,273,465,308,199,650,362],{"lm":[],"zh":"Walmart Foundation","zi":"","zl":90000,"zp":{"gs_ssp":"eJzj4tVP1zc0TLfMzcnOsrBUYDRgdGDwEipPzMlNLCpRSMsvzUtJLMnMzwMA3JMMOw"},"zs":"data:image/png;base64,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
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:gzip compressed data, max compression, truncated
                                                                          Category:downloaded
                                                                          Size (bytes):35
                                                                          Entropy (8bit):4.199873730859799
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:D317C25EBCF619DCAD17963A91904BC1
                                                                          SHA1:749A0A568BEF62730A278854033B5D83AC81519C
                                                                          SHA-256:F5AF56B41CA2466246D1648A3BE8FE236C4F123E3FA8589C10A72F1C68ABBE8F
                                                                          SHA-512:4055D9D3917796222A49B8BFB48D60E9A804D4CEBFE9958EAEEE9E7BABE153FEEB6C7C11577F1494E37BB91F89F5FAB6BC204B1A7AF11F32A6043D57B5A4A237
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://www.google.com/compressiontest/gzip.html
                                                                          Preview:...........QL.O..,HU.(....H.....
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 64 x 41, 8-bit colormap, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):1183
                                                                          Entropy (8bit):7.689482899876826
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:38192712B4ECA4A9B74C50D31B673D4B
                                                                          SHA1:76E39B97E71543ABA3C9D077649E4C1913A90501
                                                                          SHA-256:29C230B4019D2463A953220F8184696E6693BCA09AC083ABC7F8A48E893F4C3A
                                                                          SHA-512:A70C84C5C066442079E1313F198D3585EA64BF44BA709D506E7C5A80BF50103CE0EFD9A26DDF66E7DCF29F72C5835E89D5C94336858FF1BF4285375C45078A4E
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcSfybVuhRYXs-RtOQt99JhWKwsMD9UywF1dPvl5Vr0&s=10
                                                                          Preview:.PNG........IHDR...@...)......L.~....PLTE.........../.....-.....0.........RRR...~DJ...VVV.LQ..)...}}}...hhh...]]].........???$$$sss...z..HHHb.............#G.....q..}>D^7:........ .xz2....(...,..............g..P46.Z^...qTW.........Z..thiC][j...dfU..W."?..y....... '..M@AUbagXYe'.:JID"&.434.....dIDATH..V.W.0..kJ?Yk?I+-`)C.T.qNt.9......%i..V..s<6mry.. ...9...Zh.M..p..C.]Mz...D.]...0s.Oy.A...Y....M#..i.|$ .D....2.6T.z..6.....Ib.YL.....>.Tr.....1B....%..N\...18..."....s.x...B.F%L....aj....b.x....N6T..!*.o.d.Ti..!.B......cA....r..:.v'......>7.....D-o....V.;..2..>&...x.Q#6.n..Jx ...g{2}.|cg..t..6...x.L..)..A..bn.X`.G.E.....w.......HI..1.0..X.B..].r.....U.. U..:.....'..|#.y......L.&.V.gN .......g......."....k.......=.....s...V.."......\.~...<..,..S.....".{%.5.Cf.@.{.A.:.R....YF......}P.^" '#.at.h.@.g..^..."v.zP4.Y..h.i.,... Xz..f..ET.....g.q.......L.... ~..yd.[O.WRw,...zw..upo......kQ..Q..Sp.......c....8.A.......S[P\..@...05/.Z....M.=..n.........eV..Wc..D.<p...
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (2677)
                                                                          Category:downloaded
                                                                          Size (bytes):82314
                                                                          Entropy (8bit):5.642094768309303
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:1FF783948DF216BEED6BBAF477C9D5B5
                                                                          SHA1:7B4218DF1C7BF6AC062527A048FBBA5449956B4B
                                                                          SHA-256:BB065B28784C81A242473628AB1D416566A1842D32E6A868638D8288EE1C3E7A
                                                                          SHA-512:6807AD125564516B52DBD8E20C649DAFD56A1DFF14FF6EA7B1195216CDB36F9D297AD6555F46277316CF048E3222628F9B80B990938D918A6D3AC3502BE13240
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:"https://www.gstatic.com/_/atari/_/js/k=atari.vw.en_US.2pdkCccX5JY.O/am=ABgAAQ/d=0/rs=AGEqA5l3Mb7vtVFtSzLvxzYP2IcLjiSKpQ/m=rCcCxc,uu7UOe,sy2v,sy6a,sy6j,gJzDyc,sy6r,soHxf,sy6s,uY3Nvd,sy2q,sy2p,sy67,HYv29e"
                                                                          Preview:"use strict";this.default_vw=this.default_vw||{};(function(_){var window=this;.try{._.p("rCcCxc");._.u4=function(){_.mm.call(this);this.B=[]};_.F(_.u4,_.om);_.u4.la=_.om.la;_.u4.prototype.hz=function(){for(var a=this.B.length-1;a>=0;a--){var c=this.B[a],e=new _.Gl(c.element);if(!c.ZX||e.bb("uW2Fw-Sx9Kwc-OWXEXe-uGFO6d")||e.bb("uW2Fw-Sx9Kwc-OWXEXe-FNFY6c")||e.bb("uW2Fw-Sx9Kwc-OWXEXe-FnSee")||e.bb("VfPpkd-Sx9Kwc-OWXEXe-uGFO6d")||e.bb("VfPpkd-Sx9Kwc-OWXEXe-FNFY6c")||e.bb("VfPpkd-Sx9Kwc-OWXEXe-FnSee"))return c.element}return null};_.sm(_.Sta,_.u4);._.r();.}catch(e){_._DumpException(e)}.try{._.p("uu7UOe");.var nPb;_.T5=function(a){_.Fy.call(this,a.Pa);this.I=!1;this.H=_.dk(this.getData("idomClass"));this[_.Ty]=!0;this.lc=a.service.Ii;_.Wy(this.U())};_.F(_.T5,_.Fy);_.T5.la=function(){return{service:{Ii:_.My}}};_.lPb=function(a,c,e){a.H!==null?(_.Uy(a.U(),a.H,e),a.H=null):_.Uy(a.U(),c,e)};_.k=_.T5.prototype;_.k.le=function(){return this.U()};_.k.ig=function(){return this.F};_.k.dh=function(){r
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):16
                                                                          Entropy (8bit):3.875
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:900914BC560773CAF9E095A8F17F6E37
                                                                          SHA1:51E0C4C0C0902C50F0D7E7581E0EDB0DCC191D7D
                                                                          SHA-256:08E437A7674E58F221D4EE6D5742EF2643929FB566511709F988B5EBE4FE4C1E
                                                                          SHA-512:2B48B170CEEBD6DB978D4DC79710A746903473B7C378FA25D6564AD6F6D2141A080E83C66D79688C35D3146F6DBFE996D3232C7A643F7767B8124C18065DB1C2
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCVM6gKxglyFuEgUNvYWDDyFM6zIRsqknQQ==?alt=proto
                                                                          Preview:CgkKBw29hYMPGgA=
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (1817)
                                                                          Category:downloaded
                                                                          Size (bytes):40342
                                                                          Entropy (8bit):5.602767804818895
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:7249632517201C624E61DA0486DA9175
                                                                          SHA1:E34A119DDBDE24E709125AACA5D6F263637B180C
                                                                          SHA-256:4883B707E152682FDF7E852D8A07035961E1FC83C6A5EA23F95DD770A31B2698
                                                                          SHA-512:EA2F1DB30B92C596216D381B29A0D7D1D03A39EB48E11BCD3409C3007DB56B18821D20326D003C1E9036017921A1719388B721704434674816ACDEACD1287E77
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:"https://www.gstatic.com/_/atari/_/js/k=atari.vw.en_US.2pdkCccX5JY.O/am=ABgAAQ/d=0/rs=AGEqA5l3Mb7vtVFtSzLvxzYP2IcLjiSKpQ/m=sy45,sy47,sy4c,fuVYe,sy4h,sy4i,CG0Qwb"
                                                                          Preview:"use strict";this.default_vw=this.default_vw||{};(function(_){var window=this;.try{._.JLa=function(a){return"number"===typeof a||a instanceof _.Kn};_.DB=function(a,c,e,f){c=new RegExp(c,String(f?"g":"")+"");for(f=0;0<=(f=e.indexOf("\\",f));)e=e.charCodeAt(f+1|0)==36?_.fn(_.Oo(e,0,f))+"$"+_.fn(_.No(e,f=f+1|0)):_.fn(_.Oo(e,0,f))+_.fn(_.No(e,f=f+1|0));return a.replace(c,e)};_.EB=function(a,c,e){a[c]=e!==void 0?e:null};_.FB=function(a,c){for(var e in a)c(e,a[e])};.}catch(e){_._DumpException(e)}.try{.var KLa=function(){var a={};_.ap(a,"cov","mark_fully_visible");_.ap(a,"coe","mark_interactive");_.ap(a,"fcoe","mark_fully_loaded");return a};var IB=function(a){LLa();this.H=this.I=this.D=!1;this.B={};a||_.ara()},MLa;_.F(IB,_.dn);var NLa=function(a,c){a.D&&(a.I?(a=a.W,c=_.GB("Timing field "+_.fn(c)+" was set after the initial load timing values were reported."),a.log(c,null,!1)):(_.bp(a.C,c),_.JB(a)))};IB.prototype.V=function(a){for(var c=0;c<a.length;c++)_.bp(this.C,a[c]);_.JB(this)};_.JB=funct
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (380)
                                                                          Category:downloaded
                                                                          Size (bytes):852
                                                                          Entropy (8bit):5.370877254000357
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:0AB7E3A61F14B3B95D974F07EB3B5AD0
                                                                          SHA1:FD030EED3502794DC8A0DA0C8F6CBBCDBE513CC4
                                                                          SHA-256:924017BF2733F2BFC13ABCD96D9E3C6D506EAAAFC1753A30B766C9BB350E271F
                                                                          SHA-512:3E67CE56C3E5F4D03D6CBBDB84AEEBBDDA55FDE9E976A0102884D0757B3BF0872E450016FDCDE781CC073A86FF47619611215B0632DC0B4B5E07313AD81BF88B
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:"https://www.gstatic.com/_/atari/_/js/k=atari.vw.en_US.2pdkCccX5JY.O/am=ABgAAQ/d=0/rs=AGEqA5l3Mb7vtVFtSzLvxzYP2IcLjiSKpQ/m=sy6m,TRvtze"
                                                                          Preview:"use strict";this.default_vw=this.default_vw||{};(function(_){var window=this;.try{.var LMb,KMb,NMb;LMb=function(a){return(a=KMb.exec(a))&&a[1]?a[1]:""};_.MMb=function(a){var c=LMb(a);return a.substring(c.length)};_.OMb=function(){NMb===void 0&&(NMb=LMb(location.pathname));return NMb};KMb=RegExp("^(/prod|/corp|/scary)?/");NMb=void 0;.}catch(e){_._DumpException(e)}.try{._.p("TRvtze");.var O5=function(a){_.mm.call(this);this.B=a.appContext.configuration;this.C=_.gp()};_.F(O5,_.om);O5.la=function(){return{appContext:{configuration:_.Vl},service:{flags:_.zs}}};O5.prototype.F=function(){return _.OMb()};O5.prototype.D=function(){return _.ip(this.C,"atari-rhpp")?_.lp(this.C,"atari-rhpp"):_.Mua(this.B.get())?"/_":_.OMb()+"/u/"+this.B.zf().sh()+"/_"};_.sm(_.lAa,O5);._.r();.}catch(e){_._DumpException(e)}.}).call(this,this.default_vw);.// Google Inc..
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (2470)
                                                                          Category:downloaded
                                                                          Size (bytes):174410
                                                                          Entropy (8bit):5.55581518083238
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:194B104E179F80D4620E6EA3672182B1
                                                                          SHA1:DBCE518D207C5D248D3D077F73E133412ED3AB32
                                                                          SHA-256:AC30AA080D45B392635C1341B839C5184DE3720E32425370C8630B75463CF382
                                                                          SHA-512:3CF0FE6B9DB7D24FA1036FBB983FD2E800B6212C5773A3EEE9F6C4CA02E68F136C4EA430562F5562A5CFF0088D73E9D0ED7DC46C30F727F324C069BFB4C71C7D
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.jqdIqvbJp8E.2019.O/rt=j/m=q_dnp,qmd,qcwid,qapid,qald,qads,q_dg/exm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/rs=AA2YrTvu-D12hsXQ9DlQYcUn7sGrAmUyZw"
                                                                          Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.Qi=function(a){if(4&a)return 2048&a?2048:4096&a?4096:0};_.Ri=class extends _.N{constructor(a){super(a)}};.}catch(e){_._DumpException(e)}.try{.var Vi,Wi,Yi,Zi,bj;_.Si=function(){return typeof BigInt==="function"};Vi=function(a){const b=a>>>0;_.Ti=b;_.Ui=(a-b)/4294967296>>>0};Wi=function(a,b){b=~b;a?a=~a+1:b+=1;return[a,b]};_.Xi=function(a){if(a<0){Vi(-a);const [b,c]=Wi(_.Ti,_.Ui);_.Ti=b>>>0;_.Ui=c>>>0}else Vi(a)};Yi=function(a){a=String(a);return"0000000".slice(a.length)+a};.Zi=function(a,b){b>>>=0;a>>>=0;if(b<=2097151)var c=""+(4294967296*b+a);else _.Si()?c=""+(BigInt(b)<<BigInt(32)|BigInt(a)):(c=(a>>>24|b<<8)&16777215,b=b>>16&65535,a=(a&16777215)+c*6777216+b*6710656,c+=b*8147497,b*=2,a>=1E7&&(c+=a/1E7>>>0,a%=1E7),c>=1E7&&(b+=c/1E7>>>0,c%=1E7),c=b+Yi(c)+Yi(a));return c};_.$i=function(a,b){if(b&2147483648)if(_.Si())a=""+(BigInt(b|0)<<BigInt(32)|BigInt(a>>>0));else{const [c,d]=Wi(a,b);a="-"+Zi(c,d)}else a=Zi(a,b);return a};._
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (4735)
                                                                          Category:downloaded
                                                                          Size (bytes):4740
                                                                          Entropy (8bit):5.857839864288778
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:261F41A7C53D214238C069F52FB6AB5F
                                                                          SHA1:FC398395F67890A76942351A9C4A03D7468FC8C1
                                                                          SHA-256:49307BF78D86798605113678E647D30B332D3BB24C4B682C93A8FBC0774C9AC9
                                                                          SHA-512:74AB5FF18D7B5D27B08E58D92D9631107BDC04FB252F9ED832700F634E97F1E31EB9FC135E78492173140D6F9A625CB04F2F9CA07A9DC1312399D8D5179D0FF7
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&url=https%3A%2F%2Fwww.google.com%2Fsearch%3Fq%3Dcve%2Bfoundation%26oq%3Dcve%2Bfoundation%2B%26gs_lcrp%3DEgZjaHJvbWUyCggAEEUYFhgeGDkyBggBEAAYAzIGCAIQABgDMggIAxAAGBYYHjIICAQQABgWGB4yDQgFEAAYhgMYgAQYigUyDQgGEAAYhgMYgAQYigUyCggHEAAYogQYiQUyBwgIEAAY7wUyBwgJEAAY7wXSAQg3NDkxajBqN6gCALACAA%26sourceid%3Dchrome%26ie%3DUTF-8%26sei%3DTY8AaOa7LOibwbkPo8aioQU&pgcl=22&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                          Preview:)]}'.["",["walmart foundation","ford foundation","linux foundation","cvs foundation","owasp foundation","foundation source"],["","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChcIwLgCEhEKD1JlY2VudCBzZWFyY2hlcwohCJBOEhwKGlJlbGF0ZWQgdG8gcmVjZW50IHNlYXJjaGVz","google:suggestdetail":[{"google:entityinfo":"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
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text
                                                                          Category:downloaded
                                                                          Size (bytes):29
                                                                          Entropy (8bit):3.9353986674667634
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:6FED308183D5DFC421602548615204AF
                                                                          SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
                                                                          SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
                                                                          SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://www.google.com/async/newtab_promos
                                                                          Preview:)]}'.{"update":{"promos":{}}}
                                                                          No static file info